CVE-2018-0362

A vulnerability in BIOS authentication management of Cisco 5000 Series Enterprise Network Compute System and Cisco Unified Computing (UCS) E-Series Servers could allow an unauthenticated, local attacker to bypass the BIOS authentication and execute actions as an unprivileged user. The vulnerability is due to improper security restrictions that are imposed by the affected system. An attacker could exploit this vulnerability by submitting an empty password value to an affected device's BIOS authentication prompt. An exploit could allow the attacker to have access to a restricted set of user-level BIOS commands. Cisco Bug IDs: CSCvh83260.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cisco:5400_enterprise_network_compute_system_firmware:3.2\(3\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:5400_enterprise_network_compute_system:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:cisco:5100_enterprise_network_compute_system_firmware:3.2\(3\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:5100_enterprise_network_compute_system:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:cisco:ucs-e160s-m3_firmware:3.2\(3\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:ucs-e160s-m3:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:cisco:ucs-e160s-k9_firmware:3.2\(3\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:ucs-e160s-k9:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:cisco:ucs-e180d-m3_firmware:3.2\(3\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:ucs-e180d-m3:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:cisco:ucs-e180d-k9_firmware:3.2\(3\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:ucs-e180d-k9:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:cisco:ucs-e1120d-m3_firmware:3.2\(3\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:ucs-e1120d-m3:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:cisco:ucs-e1120d-k9_firmware:3.2\(3\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:ucs-e1120d-k9:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:cisco:ucs-e140s-m2_firmware:3.2\(3\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:ucs-e140s-m2:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:cisco:ucs-e140s-k9_firmware:3.2\(3\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:ucs-e140s-k9:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:cisco:ucs-e160d-m2_firmware:3.2\(3\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:ucs-e160d-m2:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:cisco:ucs-e160d-k9_firmware:3.2\(3\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:ucs-e160d-k9:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:o:cisco:ucs-e180d-m2_firmware:3.2\(3\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:ucs-e180d-m2:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
cpe:2.3:o:cisco:ucs-e180d-k9_firmware:3.2\(3\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:ucs-e180d-k9:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
cpe:2.3:o:cisco:ucs-e140s-m1_firmware:3.2\(3\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:ucs-e140s-m1:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
cpe:2.3:o:cisco:ucs-e140s-k9_firmware:3.2\(3\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:ucs-e140s-k9:-:*:*:*:*:*:*:*

Configuration 17 (hide)

AND
cpe:2.3:o:cisco:ucs-e160d-m1_firmware:3.2\(3\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:ucs-e160d-m1:-:*:*:*:*:*:*:*

Configuration 18 (hide)

AND
cpe:2.3:o:cisco:ucs-e160d-k9_firmware:3.2\(3\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:ucs-e160d-k9:-:*:*:*:*:*:*:*

Configuration 19 (hide)

AND
cpe:2.3:o:cisco:ucs-e160dp-m1_firmware:3.2\(3\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:ucs-e160dp-m1:-:*:*:*:*:*:*:*

Configuration 20 (hide)

AND
cpe:2.3:o:cisco:ucs-e160dp-k9_firmware:3.2\(3\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:ucs-e160dp-k9:-:*:*:*:*:*:*:*

Configuration 21 (hide)

AND
cpe:2.3:o:cisco:ucs-e140d-m1_firmware:3.2\(3\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:ucs-e140d-m1:-:*:*:*:*:*:*:*

Configuration 22 (hide)

AND
cpe:2.3:o:cisco:ucs-e140d-k9_firmware:3.2\(3\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:ucs-e140d-k9:-:*:*:*:*:*:*:*

Configuration 23 (hide)

AND
cpe:2.3:o:cisco:ucs-e140dp-m1_firmware:3.2\(3\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:ucs-e140dp-m1:-:*:*:*:*:*:*:*

Configuration 24 (hide)

AND
cpe:2.3:o:cisco:ucs-e140dp-k9_firmware:3.2\(3\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:ucs-e140dp-k9:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-21 11:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-0362

Mitre link : CVE-2018-0362

CVE.ORG link : CVE-2018-0362


JSON object : View

Products Affected

cisco

  • ucs-e160d-k9
  • ucs-e160d-m1
  • ucs-e140s-m1_firmware
  • ucs-e160dp-k9
  • ucs-e140d-m1
  • ucs-e140d-k9_firmware
  • ucs-e160d-k9_firmware
  • ucs-e140dp-m1
  • 5400_enterprise_network_compute_system_firmware
  • ucs-e180d-k9_firmware
  • ucs-e1120d-m3_firmware
  • ucs-e180d-m3
  • ucs-e160dp-m1
  • ucs-e160s-k9
  • ucs-e180d-m3_firmware
  • ucs-e1120d-m3
  • ucs-e140dp-k9_firmware
  • ucs-e180d-m2_firmware
  • 5100_enterprise_network_compute_system
  • ucs-e140s-m2_firmware
  • ucs-e140d-m1_firmware
  • ucs-e140dp-k9
  • ucs-e160s-k9_firmware
  • ucs-e160d-m1_firmware
  • ucs-e140s-m2
  • ucs-e160d-m2
  • ucs-e140s-k9_firmware
  • 5400_enterprise_network_compute_system
  • ucs-e140d-k9
  • ucs-e180d-m2
  • ucs-e160dp-m1_firmware
  • ucs-e160dp-k9_firmware
  • ucs-e160s-m3_firmware
  • 5100_enterprise_network_compute_system_firmware
  • ucs-e1120d-k9
  • ucs-e160s-m3
  • ucs-e140s-k9
  • ucs-e180d-k9
  • ucs-e140s-m1
  • ucs-e140dp-m1_firmware
  • ucs-e160d-m2_firmware
  • ucs-e1120d-k9_firmware
CWE
CWE-287

Improper Authentication