8.6
CVE-2018-0378
- EPSS 1.4%
- Veröffentlicht 17.10.2018 21:49:52
- Zuletzt bearbeitet 21.11.2024 03:38:06
- Quelle psirt@cisco.com
- Teams Watchlist Login
- Unerledigt Login
A vulnerability in the Precision Time Protocol (PTP) feature of Cisco Nexus 5500, 5600, and 6000 Series Switches running Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a lack of protection against PTP frame flood attacks. An attacker could exploit this vulnerability by sending large streams of malicious IPv4 or IPv6 PTP traffic to the affected device. A successful exploit could allow the attacker to cause a DoS condition, impacting the traffic passing through the device.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Cisco ≫ Nx-os Version7.3(2)n1(0.8)
Cisco ≫ Nexus 5548p Version-
Cisco ≫ Nexus 5548up Version-
Cisco ≫ Nexus 5596t Version-
Cisco ≫ Nexus 5596up Version-
Cisco ≫ Nexus 56128p Version-
Cisco ≫ Nexus 5624q Version-
Cisco ≫ Nexus 5648q Version-
Cisco ≫ Nexus 5672up Version-
Cisco ≫ Nexus 5672up-16g Version-
Cisco ≫ Nexus 5696q Version-
Cisco ≫ Nexus 6001 Version-
Cisco ≫ Nexus 6004 Version-
Cisco ≫ Nexus 5548up Version-
Cisco ≫ Nexus 5596t Version-
Cisco ≫ Nexus 5596up Version-
Cisco ≫ Nexus 56128p Version-
Cisco ≫ Nexus 5624q Version-
Cisco ≫ Nexus 5648q Version-
Cisco ≫ Nexus 5672up Version-
Cisco ≫ Nexus 5672up-16g Version-
Cisco ≫ Nexus 5696q Version-
Cisco ≫ Nexus 6001 Version-
Cisco ≫ Nexus 6004 Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Typ | Quelle | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 1.4% | 0.798 |
Quelle | Base Score | Exploit Score | Impact Score | Vector String |
---|---|---|---|---|
nvd@nist.gov | 8.6 | 3.9 | 4 |
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
|
nvd@nist.gov | 7.8 | 10 | 6.9 |
AV:N/AC:L/Au:N/C:N/I:N/A:C
|
psirt@cisco.com | 8.6 | 3.9 | 4 |
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
|
CWE-20 Improper Input Validation
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.