ID

VAR-201806-0997


CVE

CVE-2018-0312


TITLE

Cisco FXOS and NX-OS Software buffer error vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2018-006598

DESCRIPTION

A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition on an affected device. The vulnerability exists because the affected software insufficiently validates Cisco Fabric Services packet headers when the software processes packet data. An attacker could exploit this vulnerability by sending a maliciously crafted Cisco Fabric Services packet to an affected device. A successful exploit could allow the attacker to cause a buffer overflow condition on the device, which could allow the attacker to execute arbitrary code or cause a DoS condition on the device. This vulnerability affects the following if configured to use Cisco Fabric Services: Firepower 4100 Series Next-Generation Firewalls, Firepower 9300 Security Appliance, MDS 9000 Series Multilayer Switches, Nexus 2000 Series Fabric Extenders, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in standalone NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules, UCS 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCvd69962, CSCve02808, CSCve02810, CSCve02812, CSCve02819, CSCve02822, CSCve02831, CSCve04859. Cisco FXOS and NX-OS The software contains a buffer error vulnerability. Vendors have confirmed this vulnerability Bug ID CSCvd69962 , CSCve02808 , CSCve02810 , CSCve02812 , CSCve02819 , CSCve02822 , CSCve02831 ,and CSCve04859 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Cisco Firepower 4100 Series Next-Generation Firewalls and so on are all products of Cisco. The Cisco Firepower 4100 Series Next-Generation Firewall is a 4100 series firewall device. MDS9000SeriesMultilayerSwitches is a switch device. FXOSSoftware is a suite of firewall software running on Cisco security appliances. NX-OSSoftware is a suite of data center-level operating system software running on Cisco switch devices. FabricServices is one of the Fabric service components. Failed exploit attempts will likely result in a denial-of-service condition

Trust: 2.52

sources: NVD: CVE-2018-0312 // JVNDB: JVNDB-2018-006598 // CNVD: CNVD-2018-11963 // BID: 104515 // VULHUB: VHN-118514

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2018-11963

AFFECTED PRODUCTS

vendor:ciscomodel:nexus 5000scope:eqversion:7.0\(0\)hsk\(0.357\)

Trust: 1.6

vendor:ciscomodel:firepower 9000scope:eqversion:r211

Trust: 1.6

vendor:ciscomodel:nexus 9000scope:eqversion:8.1\(1\)s4

Trust: 1.6

vendor:ciscomodel:unified computing systemscope:eqversion:3.1\(3a\)a

Trust: 1.6

vendor:ciscomodel:nexus 7000scope:eqversion:8.0\(1\)

Trust: 1.6

vendor:ciscomodel:nexus 7000scope:eqversion:8.1\(0.112\)s0

Trust: 1.6

vendor:ciscomodel:nexus 7000scope:eqversion:7.3\(2\)d1\(0.49\)

Trust: 1.6

vendor:ciscomodel:firepower 9000scope:eqversion:r231

Trust: 1.6

vendor:ciscomodel:nexus 9000scope:eqversion:8.1\(0\)bd\(0.20\)

Trust: 1.6

vendor:ciscomodel:ucs series fabric interconnectsscope:eqversion:6200

Trust: 1.2

vendor:ciscomodel:nexus 5000scope: - version: -

Trust: 0.8

vendor:ciscomodel:nexus 7000scope: - version: -

Trust: 0.8

vendor:ciscomodel:nexus 9000scope: - version: -

Trust: 0.8

vendor:ciscomodel:unified computing systemscope: - version: -

Trust: 0.8

vendor:ciscomodel:firepower 9000scope: - version: -

Trust: 0.8

vendor:ciscomodel:nexus series switchescope:eqversion:3000

Trust: 0.6

vendor:ciscomodel:nexus series switchesscope:eqversion:7000

Trust: 0.6

vendor:ciscomodel:nexus series switchesscope:eqversion:6000

Trust: 0.6

vendor:ciscomodel:nexus series switchesscope:eqversion:7700

Trust: 0.6

vendor:ciscomodel:nexus platform switchesscope:eqversion:5600

Trust: 0.6

vendor:ciscomodel:nexus platform switchesscope:eqversion:5500

Trust: 0.6

vendor:ciscomodel:nexus platform switchesscope:eqversion:3500

Trust: 0.6

vendor:ciscomodel:firepower security appliancescope:eqversion:9300

Trust: 0.6

vendor:ciscomodel:nexus r-series line cards and fabric modulesscope:eqversion:9500

Trust: 0.6

vendor:ciscomodel:mds series multilayer switchesscope:eqversion:9000

Trust: 0.6

vendor:ciscomodel:nexus series switchesscope:eqversion:9000

Trust: 0.6

vendor:ciscomodel:fabric services firepower series next-generation firewallsscope:eqversion:4100

Trust: 0.6

vendor:ciscomodel:ucs series fabric interconnectsscope:eqversion:6100

Trust: 0.6

vendor:ciscomodel:nexus series fabric extendersscope:eqversion:2000

Trust: 0.6

vendor:ciscomodel:nx-os 7.0 i7scope:neversion: -

Trust: 0.6

vendor:ciscomodel:ucs series fabric interconnectsscope:eqversion:63000

Trust: 0.3

vendor:ciscomodel:ucs series fabric interconnectsscope:eqversion:62000

Trust: 0.3

vendor:ciscomodel:ucs series fabric interconnectsscope:eqversion:61000

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:8.1

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:8.0

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:7.3

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:7.2

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:7.1

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 i7scope: - version: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 i6scope: - version: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 i5scope: - version: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 i4scope: - version: -

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:7.0

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:6.2

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:6.0

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:5.2

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:3.2

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:3.1

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:3.0

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:2.5

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:2.2

Trust: 0.3

vendor:ciscomodel:nexus r-series line cards and fabric modulesscope:eqversion:95000

Trust: 0.3

vendor:ciscomodel:nexus series switches in standalone nx-os modescope:eqversion:90000

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:77000

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:70000

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:60000

Trust: 0.3

vendor:ciscomodel:nexus platform switchesscope:eqversion:56000

Trust: 0.3

vendor:ciscomodel:nexus platform switchesscope:eqversion:55000

Trust: 0.3

vendor:ciscomodel:nexus platform switchesscope:eqversion:35000

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:30000

Trust: 0.3

vendor:ciscomodel:nexus series fabric extendersscope:eqversion:20000

Trust: 0.3

vendor:ciscomodel:mds series multilayer switchesscope:eqversion:90000

Trust: 0.3

vendor:ciscomodel:fxosscope:eqversion:2.2.2

Trust: 0.3

vendor:ciscomodel:fxosscope:eqversion:2.2.1

Trust: 0.3

vendor:ciscomodel:fxosscope:eqversion:2.1.1

Trust: 0.3

vendor:ciscomodel:fxosscope:eqversion:2.0

Trust: 0.3

vendor:ciscomodel:fxosscope:eqversion:1.1

Trust: 0.3

vendor:ciscomodel:firepower security appliancescope:eqversion:93000

Trust: 0.3

vendor:ciscomodel:firepower series next-generation firewallscope:eqversion:41000

Trust: 0.3

vendor:ciscomodel:nx-osscope:neversion:8.1(2)

Trust: 0.3

vendor:ciscomodel:nx-os 8.1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.3 n1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.3 d1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 i4scope:neversion: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 f3scope:neversion: -

Trust: 0.3

vendor:ciscomodel:nx-osscope:neversion:6.2(21)

Trust: 0.3

vendor:ciscomodel:nx-osscope:neversion:6.2(20)

Trust: 0.3

vendor:ciscomodel:nx-os 3.2scope:neversion: -

Trust: 0.3

vendor:ciscomodel:fxosscope:neversion:2.2.2.17

Trust: 0.3

vendor:ciscomodel:fxosscope:neversion:2.2.1.70

Trust: 0.3

vendor:ciscomodel:fxosscope:neversion:2.1.1.86

Trust: 0.3

vendor:ciscomodel:fxosscope:neversion:2.0.1.153

Trust: 0.3

vendor:ciscomodel:fxosscope:neversion:1.1.4.179

Trust: 0.3

sources: CNVD: CNVD-2018-11963 // BID: 104515 // JVNDB: JVNDB-2018-006598 // CNNVD: CNNVD-201806-1047 // NVD: CVE-2018-0312

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-0312
value: CRITICAL

Trust: 1.0

NVD: CVE-2018-0312
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2018-11963
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201806-1047
value: CRITICAL

Trust: 0.6

VULHUB: VHN-118514
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2018-0312
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2018-11963
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-118514
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-0312
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2018-11963 // VULHUB: VHN-118514 // JVNDB: JVNDB-2018-006598 // CNNVD: CNNVD-201806-1047 // NVD: CVE-2018-0312

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

problemtype:CWE-20

Trust: 1.0

sources: VULHUB: VHN-118514 // JVNDB: JVNDB-2018-006598 // NVD: CVE-2018-0312

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201806-1047

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201806-1047

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-006598

PATCH

title:cisco-sa-20180620-fx-os-cli-executionurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-fx-os-cli-execution

Trust: 0.8

title:Patch for CiscoFXOS and NX-OSCFS arbitrary code execution vulnerabilitiesurl:https://www.cnvd.org.cn/patchInfo/show/132607

Trust: 0.6

title:Multiple Cisco product FXOS Software and NX-OS Software Fabric Services Fixes for component input validation vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=81112

Trust: 0.6

sources: CNVD: CNVD-2018-11963 // JVNDB: JVNDB-2018-006598 // CNNVD: CNNVD-201806-1047

EXTERNAL IDS

db:NVDid:CVE-2018-0312

Trust: 3.4

db:BIDid:104515

Trust: 2.0

db:SECTRACKid:1041169

Trust: 1.7

db:JVNDBid:JVNDB-2018-006598

Trust: 0.8

db:CNNVDid:CNNVD-201806-1047

Trust: 0.7

db:CNVDid:CNVD-2018-11963

Trust: 0.6

db:VULHUBid:VHN-118514

Trust: 0.1

sources: CNVD: CNVD-2018-11963 // VULHUB: VHN-118514 // BID: 104515 // JVNDB: JVNDB-2018-006598 // CNNVD: CNNVD-201806-1047 // NVD: CVE-2018-0312

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180620-fx-os-cli-execution

Trust: 2.6

url:http://www.securityfocus.com/bid/104515

Trust: 1.7

url:http://www.securitytracker.com/id/1041169

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0312

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-0312

Trust: 0.8

url:http://www.cisco.com

Trust: 0.3

sources: CNVD: CNVD-2018-11963 // VULHUB: VHN-118514 // BID: 104515 // JVNDB: JVNDB-2018-006598 // CNNVD: CNNVD-201806-1047 // NVD: CVE-2018-0312

CREDITS

Cisco

Trust: 0.3

sources: BID: 104515

SOURCES

db:CNVDid:CNVD-2018-11963
db:VULHUBid:VHN-118514
db:BIDid:104515
db:JVNDBid:JVNDB-2018-006598
db:CNNVDid:CNNVD-201806-1047
db:NVDid:CVE-2018-0312

LAST UPDATE DATE

2024-11-23T21:38:48.962000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-11963date:2018-06-23T00:00:00
db:VULHUBid:VHN-118514date:2019-10-09T00:00:00
db:BIDid:104515date:2018-06-20T00:00:00
db:JVNDBid:JVNDB-2018-006598date:2018-08-28T00:00:00
db:CNNVDid:CNNVD-201806-1047date:2019-10-17T00:00:00
db:NVDid:CVE-2018-0312date:2024-11-21T03:37:57.353

SOURCES RELEASE DATE

db:CNVDid:CNVD-2018-11963date:2018-06-23T00:00:00
db:VULHUBid:VHN-118514date:2018-06-20T00:00:00
db:BIDid:104515date:2018-06-20T00:00:00
db:JVNDBid:JVNDB-2018-006598date:2018-08-28T00:00:00
db:CNNVDid:CNNVD-201806-1047date:2018-06-21T00:00:00
db:NVDid:CVE-2018-0312date:2018-06-20T21:29:00.670