CVE-2019-1901

CVSS V2 High 8.3 CVSS V3 High 8.8
Description
A vulnerability in the Link Layer Discovery Protocol (LLDP) subsystem of Cisco Nexus 9000 Series Application Centric Infrastructure (ACI) Mode Switch Software could allow an adjacent, unauthenticated attacker to cause a denial of service (DoS) condition or execute arbitrary code with root privileges. The vulnerability is due to improper input validation of certain type, length, value (TLV) fields of the LLDP frame header. An attacker could exploit this vulnerability by sending a crafted LLDP packet to the targeted device. A successful exploit may lead to a buffer overflow condition that could either cause a DoS condition or allow the attacker to execute arbitrary code with root privileges. Note: This vulnerability cannot be exploited by transit traffic through the device; the crafted packet must be targeted to a directly connected interface. This vulnerability affects Cisco Nexus 9000 Series Fabric Switches in ACI mode if they are running a Cisco Nexus 9000 Series ACI Mode Switch Software release prior to 13.2(7f) or any 14.x release.
Overview
  • CVE ID
  • CVE-2019-1901
  • Assigner
  • ykramarz@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-07-31T18:15:11
  • Last Modified Date
  • 2023-03-03T17:46:34
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* 1 OR 13.2\(7f\)
cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* 1 OR 14.0\(1h\) 14.1\(2g\)
cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:nexus_9336pq:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:nexus_9372px-e:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:nexus_9372tx-e:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* 1 OR 14.0\(1h\) 14.1\(2g\)
cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:A/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • ADJACENT_NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 8.3
  • Severity
  • HIGH
  • Exploitability Score
  • 6.5
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • ADJACENT_NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 17:02:53 Added to TrackCVE
2022-12-04 00:13:57 psirt@cisco.com ykramarz@cisco.com CVE Assigner updated
2022-12-04 00:13:57 2019-07-31T18:15Z 2019-07-31T18:15:11 CVE Published Date updated
2022-12-04 00:13:57 2019-10-09T23:48:30 CVE Modified Date updated
2022-12-04 00:13:57 Modified Vulnerability Status updated
2022-12-31 00:10:34 Modified Undergoing Analysis Vulnerability Status updated
2023-03-03 18:09:11 2023-03-03T17:46:34 CVE Modified Date updated
2023-03-03 18:09:11 Undergoing Analysis Analyzed Vulnerability Status updated