A vulnerability in the fabric infrastructure VLAN connection establishment of the Cisco Nexus 9000 Series Application Centric Infrastructure (ACI) Mode Switch Software could allow an unauthenticated, adjacent attacker to bypass security validations and connect an unauthorized server to the infrastructure VLAN. The vulnerability is due to insufficient security requirements during the Link Layer Discovery Protocol (LLDP) setup phase of the infrastructure VLAN. An attacker could exploit this vulnerability by sending a malicious LLDP packet on the adjacent subnet to the Cisco Nexus 9000 Series Switch in ACI mode. A successful exploit could allow the attacker to connect an unauthorized server to the infrastructure VLAN, which is highly privileged. With a connection to the infrastructure VLAN, the attacker can make unauthorized connections to Cisco Application Policy Infrastructure Controller (APIC) services or join other host endpoints.
Published 2019-07-04 20:15:11
Updated 2020-10-16 15:09:50
View at NVD,   CVE.org
Vulnerability category: BypassGain privilege

Exploit prediction scoring system (EPSS) score for CVE-2019-1890

0.07%
Probability of exploitation activity in the next 30 days EPSS Score History
~ 28 %
Percentile, the proportion of vulnerabilities that are scored at or less

CVSS scores for CVE-2019-1890

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source First Seen
3.3
LOW AV:A/AC:L/Au:N/C:N/I:P/A:N
6.5
2.9
NIST
7.4
HIGH CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N
2.8
4.0
Cisco Systems, Inc.
6.5
MEDIUM CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
2.8
3.6
NIST

CWE ids for CVE-2019-1890

  • The product does not restrict or incorrectly restricts access to a resource from an unauthorized actor.
    Assigned by: ykramarz@cisco.com (Secondary)

References for CVE-2019-1890

Products affected by CVE-2019-1890

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!