Executive Summary

Informations
Name CVE-2018-0331 First vendor Publication 2018-06-21
Vendor Cve Last vendor Modification 2023-04-20

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Adjacent Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 6.1 Attack Range Adjacent network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the Cisco Discovery Protocol (formerly known as CDP) subsystem of devices running, or based on, Cisco NX-OS Software contain a vulnerability that could allow an unauthenticated, adjacent attacker to create a denial of service (DoS) condition. The vulnerability is due to a failure to properly validate certain fields within a Cisco Discovery Protocol message prior to processing it. An attacker with the ability to submit a Cisco Discovery Protocol message designed to trigger the issue could cause a DoS condition on an affected device while the device restarts. This vulnerability affects Firepower 4100 Series Next-Generation Firewall, Firepower 9300 Security Appliance, MDS 9000 Series Multilayer Director Switches, Nexus 1000V Series Switches, Nexus 1100 Series Cloud Services Platforms, Nexus 2000 Series Switches, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 3600 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules, UCS 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCvc89242, CSCve40943, CSCve40953, CSCve40965, CSCve40970, CSCve40978, CSCve40992, CSCve41000, CSCve41007.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0331

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 610
Os 54
Os 4
Os 724

Sources (Detail)

Source Url
CONFIRM https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
SECTRACK http://www.securitytracker.com/id/1041169

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
Date Informations
2024-03-05 12:45:41
  • Multiple Updates
2023-10-20 01:43:29
  • Multiple Updates
2023-10-19 01:42:41
  • Multiple Updates
2023-09-06 01:42:42
  • Multiple Updates
2023-08-12 12:51:21
  • Multiple Updates
2023-08-12 01:13:29
  • Multiple Updates
2023-08-11 12:45:40
  • Multiple Updates
2023-08-11 01:13:50
  • Multiple Updates
2023-08-06 12:44:14
  • Multiple Updates
2023-08-06 01:13:26
  • Multiple Updates
2023-08-04 12:44:28
  • Multiple Updates
2023-08-04 01:13:31
  • Multiple Updates
2023-07-14 12:44:30
  • Multiple Updates
2023-07-14 01:13:33
  • Multiple Updates
2023-04-21 13:28:04
  • Multiple Updates
2023-04-21 09:27:45
  • Multiple Updates
2023-04-21 00:27:43
  • Multiple Updates
2023-04-20 21:27:40
  • Multiple Updates
2023-03-29 01:46:09
  • Multiple Updates
2023-03-28 12:13:53
  • Multiple Updates
2022-10-11 12:39:54
  • Multiple Updates
2022-10-11 01:13:34
  • Multiple Updates
2022-08-03 01:34:22
  • Multiple Updates
2022-07-16 01:33:27
  • Multiple Updates
2022-04-07 12:31:49
  • Multiple Updates
2022-04-06 01:31:36
  • Multiple Updates
2022-03-09 01:30:49
  • Multiple Updates
2022-03-08 01:30:55
  • Multiple Updates
2021-12-04 01:29:11
  • Multiple Updates
2021-09-04 01:27:13
  • Multiple Updates
2021-04-22 12:06:22
  • Multiple Updates
2021-03-27 01:23:21
  • Multiple Updates
2020-09-05 00:22:46
  • Multiple Updates
2020-09-02 17:23:00
  • Multiple Updates
2020-06-10 01:18:30
  • Multiple Updates
2020-06-03 12:18:13
  • Multiple Updates
2020-05-24 01:23:07
  • Multiple Updates
2020-05-23 02:09:25
  • Multiple Updates
2020-05-23 01:05:03
  • Multiple Updates
2019-10-10 05:20:12
  • Multiple Updates
2019-10-03 09:20:41
  • Multiple Updates
2019-09-11 12:03:19
  • Multiple Updates
2019-09-10 12:10:15
  • Multiple Updates
2019-06-20 12:09:25
  • Multiple Updates
2018-12-13 12:05:55
  • Multiple Updates
2018-12-07 12:06:17
  • Multiple Updates
2018-08-29 21:20:00
  • Multiple Updates
2018-08-21 21:20:09
  • Multiple Updates
2018-06-24 09:19:20
  • Multiple Updates
2018-06-21 17:19:17
  • First insertion