CWE
287
Advisory Published
Updated

CVE-2018-0362

First published: Thu Jun 21 2018(Updated: )

A vulnerability in BIOS authentication management of Cisco 5000 Series Enterprise Network Compute System and Cisco Unified Computing (UCS) E-Series Servers could allow an unauthenticated, local attacker to bypass the BIOS authentication and execute actions as an unprivileged user. The vulnerability is due to improper security restrictions that are imposed by the affected system. An attacker could exploit this vulnerability by submitting an empty password value to an affected device's BIOS authentication prompt. An exploit could allow the attacker to have access to a restricted set of user-level BIOS commands. Cisco Bug IDs: CSCvh83260.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco 5400 Enterprise Network Compute System Firmware=3.2\(3\)
Cisco 5400 Enterprise Network Compute System
Cisco 5100 Enterprise Network Compute System Firmware=3.2\(3\)
Cisco 5100 Enterprise Network Compute System
Cisco Ucs-e160s-m3 Firmware=3.2\(3\)
Cisco Ucs-e160s-m3
Cisco Ucs-e160s-k9 Firmware=3.2\(3\)
Cisco Ucs-e160s-k9
Cisco Ucs-e180d-m3 Firmware=3.2\(3\)
Cisco Ucs-e180d-m3
Cisco Ucs-e180d-k9 Firmware=3.2\(3\)
Cisco Ucs-e180d-k9
Cisco Ucs-e1120d-m3 Firmware=3.2\(3\)
Cisco Ucs-e1120d-m3
Cisco Ucs-e1120d-k9 Firmware=3.2\(3\)
Cisco Ucs-e1120d-k9
Cisco Ucs-e140s-m2 Firmware=3.2\(3\)
Cisco Ucs-e140s-m2
Cisco Ucs-e140s-k9 Firmware=3.2\(3\)
Cisco Ucs-e140s-k9
Cisco Ucs-e160d-m2 Firmware=3.2\(3\)
Cisco Ucs-e160d-m2
Cisco Ucs-e160d-k9 Firmware=3.2\(3\)
Cisco Ucs-e160d-k9
Cisco Ucs-e180d-m2 Firmware=3.2\(3\)
Cisco Ucs-e180d-m2
Cisco Ucs-e140s-m1 Firmware=3.2\(3\)
Cisco Ucs-e140s-m1
Cisco Ucs-e160d-m1 Firmware=3.2\(3\)
Cisco Ucs-e160d-m1
Cisco Ucs-e160dp-m1 Firmware=3.2\(3\)
Cisco Ucs-e160dp-m1
Cisco Ucs-e160dp-k9 Firmware=3.2\(3\)
Cisco Ucs-e160dp-k9
Cisco Ucs-e140d-m1 Firmware=3.2\(3\)
Cisco Ucs-e140d-m1
Cisco Ucs-e140d-k9 Firmware=3.2\(3\)
Cisco Ucs-e140d-k9
Cisco Ucs-e140dp-m1 Firmware=3.2\(3\)
Cisco Ucs-e140dp-m1
Cisco Ucs-e140dp-k9 Firmware=3.2\(3\)
Cisco Ucs-e140dp-k9

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2018-0362?

    The severity of CVE-2018-0362 is medium with a CVSS score of 4.3.

  • How does CVE-2018-0362 affect Cisco 5000 Series Enterprise Network Compute System?

    CVE-2018-0362 affects Cisco 5000 Series Enterprise Network Compute System by allowing an unauthenticated, local attacker to bypass the BIOS authentication and execute actions as an unprivileged user.

  • How does CVE-2018-0362 affect Cisco Unified Computing (UCS) E-Series Servers?

    CVE-2018-0362 affects Cisco Unified Computing (UCS) E-Series Servers by allowing an unauthenticated, local attacker to bypass the BIOS authentication and execute actions as an unprivileged user.

  • How can I fix CVE-2018-0362?

    To fix CVE-2018-0362, Cisco has released a firmware update that addresses the vulnerability. It is recommended to update to the latest firmware version provided by Cisco.

  • Where can I find more information about CVE-2018-0362?

    You can find more information about CVE-2018-0362 on the SecurityTracker website and the Cisco Security Advisory.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203