CVE-2018-0306
CISCO NX-OS CLI Parser Command Injection Vulnerability
Description
A vulnerability in the CLI parser of Cisco NX-OS Software could allow an authenticated, local attacker to perform a command-injection attack on an affected device. The vulnerability is due to insufficient input validation of command arguments. An attacker could exploit this vulnerability by injecting malicious command arguments into a vulnerable CLI command. A successful exploit could allow the attacker to execute arbitrary commands with root privileges on the affected device. Note: This vulnerability requires that any feature license is uploaded to the device. The vulnerability does not require that the license be used. This vulnerability affects MDS 9000 Series Multilayer Switches, Nexus 1000V Series Switches, Nexus 1100 Series Cloud Services Platforms, Nexus 2000 Series Fabric Extenders, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 3600 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in standalone NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules. Cisco Bug IDs: CSCve51693, CSCve91634, CSCve91659, CSCve91663.
INFO
Published Date :
June 21, 2018, 11:29 a.m.
Last Modified :
Sept. 4, 2020, 4:01 p.m.
Source :
[email protected]
Remotely Exploitable :
No
Impact Score :
5.9
Exploitability Score :
1.8
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2018-0306
.
URL | Resource |
---|---|
http://www.securitytracker.com/id/1041169 | Third Party Advisory VDB Entry |
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nx-os-cli-execution | Vendor Advisory |
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2018-0306
vulnerability anywhere in the article.
The following table lists the changes that have been made to the
CVE-2018-0306
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
Modified Analysis by [email protected]
Sep. 04, 2020
Action Type Old Value New Value Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Removed CWE NIST CWE-77 Added CWE NIST CWE-78 -
CVE Modified by [email protected]
Oct. 09, 2019
Action Type Old Value New Value Added CWE Cisco Systems, Inc. CWE-20 -
CWE Remap by [email protected]
Oct. 03, 2019
Action Type Old Value New Value Changed CWE CWE-77 CWE-77 CWE-77 -
Initial Analysis by [email protected]
Aug. 20, 2018
Action Type Old Value New Value Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C) Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Changed Reference Type http://www.securitytracker.com/id/1041169 No Types Assigned http://www.securitytracker.com/id/1041169 Third Party Advisory, VDB Entry Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nx-os-cli-execution No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nx-os-cli-execution Vendor Advisory Added CWE CWE-77 Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions up to (excluding) 7.3(3)n1(1) OR cpe:2.3:h:cisco:nexus_5000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5010:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5020:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:8.1\(0.2\)s0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:8.1\(0\)bd\(0.20\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:8.1\(0.59\)s0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:8.1\(1\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_n9k-c9508-fm-r:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_n9k-x9636c-r:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_n9k-x9636q-r:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:6.0\(2\)a8\(3\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:nexus_172tq-xl:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3064-32t:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3064-t:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3064-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3100-v:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3132q:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3132q-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3172pq:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3172tq:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3172tq-32t:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_c36180yc-r:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions up to (excluding) 7.3(3)n1(1) OR cpe:2.3:h:cisco:nexus_2148t:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_2224tp_ge:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_2232pp_10ge:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_2232tm-e_10ge:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_2232tm_10ge:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_2248pq_10ge:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_2248tp-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_2248tp_ge:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions up to (excluding) 7.3(3)n1(1) OR cpe:2.3:h:cisco:nexus_6001p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_6001t:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions up to (excluding) 5.2(1)sv3(3.15) OR cpe:2.3:h:cisco:nexus_1000v:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_1110-s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_1110-x:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions up to (excluding) 8.1(1a) OR cpe:2.3:h:cisco:mds_9132t:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:mds_9148:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:mds_9148s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:mds_9148t:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:mds_9222i:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:mds_9250i:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:mds_9396s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:mds_9396t:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:mds_9506:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:mds_9509:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:mds_9513:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:mds_9706:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:mds_9710:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:mds_9718:-:*:*:*:*:*:*:* -
CVE Modified by [email protected]
Jun. 24, 2018
Action Type Old Value New Value Added Reference http://www.securitytracker.com/id/1041169 [No Types Assigned]
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2018-0306
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2018-0306
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
0.04 }} 0.00%
score
0.05784
percentile