Executive Summary

Informations
Name CVE-2019-1901 First vendor Publication 2019-07-31
Vendor Cve Last vendor Modification 2023-03-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Adjacent Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 8.3 Attack Range Adjacent network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the Link Layer Discovery Protocol (LLDP) subsystem of Cisco Nexus 9000 Series Application Centric Infrastructure (ACI) Mode Switch Software could allow an adjacent, unauthenticated attacker to cause a denial of service (DoS) condition or execute arbitrary code with root privileges. The vulnerability is due to improper input validation of certain type, length, value (TLV) fields of the LLDP frame header. An attacker could exploit this vulnerability by sending a crafted LLDP packet to the targeted device. A successful exploit may lead to a buffer overflow condition that could either cause a DoS condition or allow the attacker to execute arbitrary code with root privileges. Note: This vulnerability cannot be exploited by transit traffic through the device; the crafted packet must be targeted to a directly connected interface. This vulnerability affects Cisco Nexus 9000 Series Fabric Switches in ACI mode if they are running a Cisco Nexus 9000 Series ACI Mode Switch Software release prior to 13.2(7f) or any 14.x release.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1901

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 737
Os 955

Sources (Detail)

Source Url
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
Date Informations
2024-03-05 12:57:24
  • Multiple Updates
2023-10-20 01:54:28
  • Multiple Updates
2023-10-19 01:53:41
  • Multiple Updates
2023-08-30 01:52:35
  • Multiple Updates
2023-08-12 13:03:53
  • Multiple Updates
2023-08-12 01:17:05
  • Multiple Updates
2023-08-11 12:57:35
  • Multiple Updates
2023-08-11 01:17:35
  • Multiple Updates
2023-08-06 12:55:54
  • Multiple Updates
2023-08-06 01:16:59
  • Multiple Updates
2023-08-04 12:56:12
  • Multiple Updates
2023-08-04 01:17:10
  • Multiple Updates
2023-07-14 12:56:11
  • Multiple Updates
2023-07-14 01:17:06
  • Multiple Updates
2023-03-29 01:57:29
  • Multiple Updates
2023-03-28 12:17:24
  • Multiple Updates
2023-03-03 21:27:54
  • Multiple Updates
2022-10-11 12:50:09
  • Multiple Updates
2022-10-11 01:16:58
  • Multiple Updates
2022-08-03 01:44:43
  • Multiple Updates
2022-07-16 01:43:47
  • Multiple Updates
2022-04-08 01:42:05
  • Multiple Updates
2022-04-06 01:41:10
  • Multiple Updates
2022-03-09 01:40:09
  • Multiple Updates
2022-03-08 01:40:21
  • Multiple Updates
2021-12-04 01:36:33
  • Multiple Updates
2021-09-04 01:34:11
  • Multiple Updates
2021-04-22 12:08:00
  • Multiple Updates
2021-04-22 02:43:56
  • Multiple Updates
2021-03-27 01:29:49
  • Multiple Updates
2020-06-10 01:23:18
  • Multiple Updates
2020-06-03 12:22:55
  • Multiple Updates
2020-05-24 01:28:47
  • Multiple Updates
2020-05-23 02:27:29
  • Multiple Updates
2019-10-10 05:21:03
  • Multiple Updates
2019-09-11 12:04:06
  • Multiple Updates
2019-08-12 09:17:46
  • Multiple Updates
2019-08-01 00:19:21
  • First insertion