Executive Summary

Informations
Name CVE-2018-0311 First vendor Publication 2018-06-21
Vendor Cve Last vendor Modification 2023-04-20

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability exists because the affected software insufficiently validates Cisco Fabric Services packets when the software processes packet data. An attacker could exploit this vulnerability by sending a maliciously crafted Cisco Fabric Services packet to an affected device. A successful exploit could allow the attacker to cause a buffer overflow condition on the device, which could cause process crashes and result in a DoS condition on the device. This vulnerability affects Firepower 4100 Series Next-Generation Firewalls, Firepower 9300 Security Appliance, MDS 9000 Series Multilayer Switches, Nexus 2000 Series Fabric Extenders, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in standalone NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules, UCS 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCvd69960, CSCve02463, CSCve04859, CSCve41530, CSCve41537, CSCve41541, CSCve41557.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0311

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 586
Os 55
Os 667

Nessus® Vulnerability Scanner

Date Description
2018-06-25 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20180620-cfs.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
SECTRACK http://www.securitytracker.com/id/1041169

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
Date Informations
2024-03-05 12:45:40
  • Multiple Updates
2023-10-20 01:43:28
  • Multiple Updates
2023-10-19 01:42:40
  • Multiple Updates
2023-09-06 01:42:41
  • Multiple Updates
2023-08-12 12:51:20
  • Multiple Updates
2023-08-12 01:13:28
  • Multiple Updates
2023-08-11 12:45:39
  • Multiple Updates
2023-08-11 01:13:49
  • Multiple Updates
2023-08-06 12:44:13
  • Multiple Updates
2023-08-06 01:13:26
  • Multiple Updates
2023-08-04 12:44:27
  • Multiple Updates
2023-08-04 01:13:31
  • Multiple Updates
2023-07-14 12:44:29
  • Multiple Updates
2023-07-14 01:13:32
  • Multiple Updates
2023-04-21 09:27:46
  • Multiple Updates
2023-04-21 00:27:43
  • Multiple Updates
2023-04-20 21:27:40
  • Multiple Updates
2023-03-29 01:46:08
  • Multiple Updates
2023-03-28 12:13:53
  • Multiple Updates
2022-10-11 12:39:53
  • Multiple Updates
2022-10-11 01:13:34
  • Multiple Updates
2022-08-03 01:34:21
  • Multiple Updates
2022-07-16 01:33:26
  • Multiple Updates
2022-04-07 12:31:48
  • Multiple Updates
2022-04-06 01:31:35
  • Multiple Updates
2022-03-08 01:30:55
  • Multiple Updates
2021-12-04 01:29:11
  • Multiple Updates
2021-09-04 01:27:13
  • Multiple Updates
2021-05-06 12:25:13
  • Multiple Updates
2021-04-22 12:06:18
  • Multiple Updates
2021-04-22 02:21:10
  • Multiple Updates
2021-03-27 01:23:20
  • Multiple Updates
2020-09-05 01:19:41
  • Multiple Updates
2020-06-10 01:18:30
  • Multiple Updates
2020-06-03 12:18:12
  • Multiple Updates
2020-05-24 01:23:06
  • Multiple Updates
2020-05-23 02:09:24
  • Multiple Updates
2020-05-23 01:05:02
  • Multiple Updates
2019-10-10 05:20:12
  • Multiple Updates
2019-10-03 09:20:41
  • Multiple Updates
2019-09-11 12:03:19
  • Multiple Updates
2018-12-13 12:05:55
  • Multiple Updates
2018-08-30 12:07:51
  • Multiple Updates
2018-08-21 00:19:46
  • Multiple Updates
2018-06-24 09:19:20
  • Multiple Updates
2018-06-21 17:19:17
  • First insertion