Executive Summary

Informations
Name CVE-2018-0292 First vendor Publication 2018-06-20
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Adjacent Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 8.3 Attack Range Adjacent network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the Internet Group Management Protocol (IGMP) Snooping feature of Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code and gain full control of an affected system. The attacker could also cause an affected system to reload, resulting in a denial of service (DoS) condition. The vulnerability is due to a buffer overflow condition in the IGMP Snooping subsystem. An attacker could exploit this vulnerability by sending crafted IGMP packets to an affected system. An exploit could allow the attacker to execute arbitrary code and gain full control of the affected system or cause the affected system to reload, resulting in a DoS condition. This vulnerability affects Nexus 2000 Series Switches, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 3600 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode, Nexus 9000 Series Switches in standalone NX-OS mode. Cisco Bug IDs: CSCuv79620, CSCvg71263.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0292

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 737
Os 913

Sources (Detail)

Source Url
CONFIRM https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
SECTRACK http://www.securitytracker.com/id/1041169

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
Date Informations
2024-03-05 12:45:39
  • Multiple Updates
2023-10-20 01:43:27
  • Multiple Updates
2023-10-19 01:42:39
  • Multiple Updates
2023-08-30 01:41:50
  • Multiple Updates
2023-08-12 12:51:19
  • Multiple Updates
2023-08-12 01:13:28
  • Multiple Updates
2023-08-11 12:45:38
  • Multiple Updates
2023-08-11 01:13:48
  • Multiple Updates
2023-08-06 12:44:12
  • Multiple Updates
2023-08-06 01:13:25
  • Multiple Updates
2023-08-04 12:44:26
  • Multiple Updates
2023-08-04 01:13:30
  • Multiple Updates
2023-07-14 12:44:28
  • Multiple Updates
2023-07-14 01:13:31
  • Multiple Updates
2023-03-29 01:46:07
  • Multiple Updates
2023-03-28 12:13:52
  • Multiple Updates
2022-10-11 12:39:53
  • Multiple Updates
2022-10-11 01:13:33
  • Multiple Updates
2022-08-03 01:34:20
  • Multiple Updates
2022-07-16 01:33:25
  • Multiple Updates
2022-04-07 12:31:47
  • Multiple Updates
2022-04-06 01:31:35
  • Multiple Updates
2022-03-09 01:30:48
  • Multiple Updates
2022-03-08 01:30:54
  • Multiple Updates
2021-12-04 01:29:10
  • Multiple Updates
2021-09-04 01:27:12
  • Multiple Updates
2021-04-22 12:06:18
  • Multiple Updates
2021-04-22 02:21:09
  • Multiple Updates
2021-03-27 01:23:20
  • Multiple Updates
2020-06-10 01:18:29
  • Multiple Updates
2020-06-03 12:18:12
  • Multiple Updates
2020-05-24 01:23:05
  • Multiple Updates
2020-05-23 02:09:22
  • Multiple Updates
2020-05-23 01:05:01
  • Multiple Updates
2019-10-10 05:20:11
  • Multiple Updates
2019-09-11 12:03:19
  • Multiple Updates
2019-09-11 01:00:32
  • Multiple Updates
2019-09-06 01:00:32
  • Multiple Updates
2019-03-14 01:00:54
  • Multiple Updates
2019-02-21 01:00:57
  • Multiple Updates
2018-12-13 12:05:54
  • Multiple Updates
2018-12-07 12:06:16
  • Multiple Updates
2018-08-29 21:20:00
  • Multiple Updates
2018-08-21 21:20:08
  • Multiple Updates
2018-08-21 17:19:39
  • Multiple Updates
2018-06-24 09:19:19
  • Multiple Updates
2018-06-21 00:19:08
  • First insertion