Executive Summary

Informations
Name CVE-2018-0291 First vendor Publication 2018-06-20
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:C)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco NX-OS Software could allow an authenticated, remote attacker to cause the SNMP application on an affected device to restart unexpectedly. The vulnerability is due to improper validation of SNMP protocol data units (PDUs) in SNMP packets. An attacker could exploit this vulnerability by sending a crafted SNMP packet to an affected device. A successful exploit could allow the attacker to cause the SNMP application to restart multiple times, leading to a system-level restart and a denial of service (DoS) condition. This vulnerability affects Nexus 2000 Series Switches, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 3600 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in standalone NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules, UCS 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCuw99630, CSCvg71290, CSCvj67977.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0291

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 610
Os 716

Sources (Detail)

Source Url
CONFIRM https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
SECTRACK http://www.securitytracker.com/id/1041169

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-03-05 12:45:39
  • Multiple Updates
2023-10-20 01:43:27
  • Multiple Updates
2023-10-19 01:42:39
  • Multiple Updates
2023-08-12 12:51:19
  • Multiple Updates
2023-08-12 01:13:28
  • Multiple Updates
2023-08-11 12:45:38
  • Multiple Updates
2023-08-11 01:13:48
  • Multiple Updates
2023-08-06 12:44:12
  • Multiple Updates
2023-08-06 01:13:25
  • Multiple Updates
2023-08-04 12:44:26
  • Multiple Updates
2023-08-04 01:13:30
  • Multiple Updates
2023-07-14 12:44:28
  • Multiple Updates
2023-07-14 01:13:31
  • Multiple Updates
2023-03-29 01:46:07
  • Multiple Updates
2023-03-28 12:13:52
  • Multiple Updates
2022-10-11 12:39:52
  • Multiple Updates
2022-10-11 01:13:33
  • Multiple Updates
2022-08-03 01:34:20
  • Multiple Updates
2022-07-16 01:33:25
  • Multiple Updates
2022-04-07 12:31:47
  • Multiple Updates
2022-04-06 01:31:35
  • Multiple Updates
2022-03-09 01:30:47
  • Multiple Updates
2022-03-08 01:30:54
  • Multiple Updates
2021-12-04 01:29:10
  • Multiple Updates
2021-09-04 01:27:12
  • Multiple Updates
2021-04-22 12:06:18
  • Multiple Updates
2021-03-27 01:23:20
  • Multiple Updates
2020-06-10 01:18:29
  • Multiple Updates
2020-06-03 12:18:12
  • Multiple Updates
2020-05-24 01:23:05
  • Multiple Updates
2020-05-23 02:09:22
  • Multiple Updates
2020-05-23 01:05:01
  • Multiple Updates
2019-10-10 05:20:11
  • Multiple Updates
2019-09-11 12:03:19
  • Multiple Updates
2018-12-13 12:05:54
  • Multiple Updates
2018-12-07 12:06:16
  • Multiple Updates
2018-08-29 21:20:00
  • Multiple Updates
2018-08-21 17:19:39
  • Multiple Updates
2018-06-24 09:19:19
  • Multiple Updates
2018-06-21 00:19:08
  • First insertion