Lucene search

K
prionPRIOn knowledge basePRION:CVE-2019-1890
HistoryJul 04, 2019 - 8:15 p.m.

Security feature bypass

2019-07-0420:15:00
PRIOn knowledge base
www.prio-n.com
5

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.8%

A vulnerability in the fabric infrastructure VLAN connection establishment of the Cisco Nexus 9000 Series Application Centric Infrastructure (ACI) Mode Switch Software could allow an unauthenticated, adjacent attacker to bypass security validations and connect an unauthorized server to the infrastructure VLAN. The vulnerability is due to insufficient security requirements during the Link Layer Discovery Protocol (LLDP) setup phase of the infrastructure VLAN. An attacker could exploit this vulnerability by sending a malicious LLDP packet on the adjacent subnet to the Cisco Nexus 9000 Series Switch in ACI mode. A successful exploit could allow the attacker to connect an unauthorized server to the infrastructure VLAN, which is highly privileged. With a connection to the infrastructure VLAN, the attacker can make unauthorized connections to Cisco Application Policy Infrastructure Controller (APIC) services or join other host endpoints.

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.8%

Related for PRION:CVE-2019-1890