ID CVE-2018-0305
Summary A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device. The vulnerability exists because the affected software insufficiently validates Cisco Fabric Services packets. An attacker could exploit this vulnerability by sending a crafted Cisco Fabric Services packet to an affected device. A successful exploit could allow the attacker to force a NULL pointer dereference and cause a DoS condition. This vulnerability affects the following if configured to use Cisco Fabric Services: Firepower 4100 Series Next-Generation Firewalls, Firepower 9300 Security Appliance, MDS 9000 Series Multilayer Switches, Nexus 2000 Series Fabric Extenders, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in standalone NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules, UCS 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCvd69966, CSCve02435, CSCve04859, CSCve41590, CSCve41593, CSCve41601.
References
Vulnerable Configurations
  • cpe:2.3:o:cisco:nexus_7000_firmware:8.0\(1\):*:*:*:*:*:*:*
    cpe:2.3:o:cisco:nexus_7000_firmware:8.0\(1\):*:*:*:*:*:*:*
  • cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*
    cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:nexus_5000_firmware:7.0\(0\)hsk\(0.357\):*:*:*:*:*:*:*
    cpe:2.3:o:cisco:nexus_5000_firmware:7.0\(0\)hsk\(0.357\):*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:nexus_5000_firmware:8.1\(0.2\)s0:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:nexus_5000_firmware:8.1\(0.2\)s0:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:nexus_5000_firmware:8.8\(0.1\):*:*:*:*:*:*:*
    cpe:2.3:o:cisco:nexus_5000_firmware:8.8\(0.1\):*:*:*:*:*:*:*
  • cpe:2.3:h:cisco:nexus_5000:-:*:*:*:*:*:*:*
    cpe:2.3:h:cisco:nexus_5000:-:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:firepower_9000_firmware:r211:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:firepower_9000_firmware:r211:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:firepower_9000_firmware:r231:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:firepower_9000_firmware:r231:*:*:*:*:*:*:*
  • cpe:2.3:h:cisco:firepower_9000:-:*:*:*:*:*:*:*
    cpe:2.3:h:cisco:firepower_9000:-:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:nexus_9000_firmware:8.1\(0\)bd\(0.20\):*:*:*:*:*:*:*
    cpe:2.3:o:cisco:nexus_9000_firmware:8.1\(0\)bd\(0.20\):*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:nexus_9000_firmware:8.1\(1\)s5:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:nexus_9000_firmware:8.1\(1\)s5:*:*:*:*:*:*:*
  • cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:*
    cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:unified_computing_system_firmware:3.1\(3a\)a:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:unified_computing_system_firmware:3.1\(3a\)a:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:unified_computing_system_firmware:7.0\(0\)hsk\(0.357\):*:*:*:*:*:*:*
    cpe:2.3:o:cisco:unified_computing_system_firmware:7.0\(0\)hsk\(0.357\):*:*:*:*:*:*:*
  • cpe:2.3:h:cisco:unified_computing_system:-:*:*:*:*:*:*:*
    cpe:2.3:h:cisco:unified_computing_system:-:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 09-10-2019 - 23:31)
Impact:
Exploitability:
CWE CWE-476
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
confirm https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-fx-os-fabric-dos
sectrack 1041169
Last major update 09-10-2019 - 23:31
Published 21-06-2018 - 11:29
Last modified 09-10-2019 - 23:31
Back to Top