ID

VAR-202102-0602


CVE

CVE-2021-1231


TITLE

Nexus 9000 Series Fabric Switch  Access control vulnerabilities in

Trust: 0.8

sources: JVNDB: JVNDB-2021-004260

DESCRIPTION

A vulnerability in the Link Layer Discovery Protocol (LLDP) for Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode could allow an unauthenticated, adjacent attacker to disable switching on a small form-factor pluggable (SFP) interface. This vulnerability is due to incomplete validation of the source of a received LLDP packet. An attacker could exploit this vulnerability by sending a crafted LLDP packet on an SFP interface to an affected device. A successful exploit could allow the attacker to disable switching on the SFP interface, which could disrupt network traffic. Nexus 9000 Series Fabric Switch There is an access control vulnerability in.Denial of service (DoS) It may be put into a state

Trust: 2.16

sources: NVD: CVE-2021-1231 // JVNDB: JVNDB-2021-004260 // CNVD: CNVD-2021-14794

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-14794

AFFECTED PRODUCTS

vendor:ciscomodel:nx-osscope:eqversion:12.0\(2o\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:14.1\(1k\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.3\(2i\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:14.1\(2u\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:13.2\(1l\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.0\(1b\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:14.1\(2w\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.3\(2h\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.1\(1s\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.3\(1f\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.1\(4f\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.1\(3h\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:13.1\(2m\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:14.2\(3q\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.2\(3c\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:15.0\(1k\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.2\(2k\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:14.2\(4i\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:15.0\(1l\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.2\(2i\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.0\(4g\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.3\(1g\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.2\(4p\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.1\(3f\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.1\(1o\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:13.2\(9h\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:13.2\(3s\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.2\(2f\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.1\(4g\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.1\(2k\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:15.0\(2h\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:13.1\(1i\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.2\(1k\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.2\(2i\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.2\(2j\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:14.0\(1h\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.0\(1c\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.2\(3e\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.1\(1i\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.3\(2k\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:14.1\(2o\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:14.1\(2s\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:14.2\(1i\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:14.0\(2c\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.0\(2m\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:14.2\(3l\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:13.0\(2k\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:14.1\(2x\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:13.2\(3n\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.3\(1e\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:14.1\(1i\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:14.2\(1l\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:13.0\(2n\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.0\(2l\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:13.1\(2p\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.3\(1j\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.2\(3h\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:13.2\(9f\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.0\(3o\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.2\(3p\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:14.0\(3d\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.0\(4o\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.2\(1m\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:13.1\(2t\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:13.2\(41d\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.0\(1p\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:14.1\(2m\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.2\(3j\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.2\(3t\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:13.1\(2v\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.2\(3r\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.1\(2g\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:14.2\(4p\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.3\(1i\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:13.2\(9b\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.2\(4f\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.0\(3f\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.2\(2e\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:15.0\(2e\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.2\(4r\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.0\(2m\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.1\(1j\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.0\(1q\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:14.2\(2g\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:14.2\(5k\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.2\(2g\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.0\(1r\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:14.2\(3j\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:14.1\(1l\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.0\(3n\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.0\(4h\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.1\(2i\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:13.2\(2l\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.0\(1o\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.0\(2n\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.1\(2h\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:13.2\(7f\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.2\(2j\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.0\(1n\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.1\(2e\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.2\(1k\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:13.1\(2s\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.0\(2j\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:13.2\(3j\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:13.2\(4e\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.2\(1i\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:13.2\(3r\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:14.2\(2e\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:13.0\(1k\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:13.1\(2q\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.3\(1o\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.3\(1i\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.0\(1d\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:14.2\(3n\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:14.2\(4o\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:13.2\(2o\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.1\(4m\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.0\(1e\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.1\(4a\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:14.0\(3c\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.3\(1p\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.1\(3j\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:14.2\(1j\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:13.0\(2h\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:14.1\(1j\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.2\(2h\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:14.2\(2f\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:13.2\(5d\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:13.2\(6i\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.3\(1h\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.0\(4q\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.3\(2f\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:13.2\(4d\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:13.2\(7k\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.3\(1l\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.1\(4e\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:13.2\(1m\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.2\(3s\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.2\(1n\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:13.2\(8d\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.1\(1r\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.1\(4i\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:13.1\(2u\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:14.1\(2g\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.2\(1o\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.0\(2f\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.3\(2j\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:13.2\(3i\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.2\(2q\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:13.2\(5e\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.2\(3m\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.0\(1m\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:13.2\(5f\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.0\(3k\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.0\(3i\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.1\(1h\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.0\(2h\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.1\(3g\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:14.2\(4k\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.2\(4q\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:13.1\(2o\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:13.2\(3o\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:11.1\(4l\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:12.0\(2g\)

Trust: 1.0

vendor:シスコシステムズmodel:cisco nx-osscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco nx-osscope:eqversion: -

Trust: 0.8

vendor:ciscomodel:nexusscope:eqversion:9000

Trust: 0.6

sources: CNVD: CNVD-2021-14794 // JVNDB: JVNDB-2021-004260 // NVD: CVE-2021-1231

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-1231
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2021-1231
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-1231
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2021-14794
value: LOW

Trust: 0.6

CNNVD: CNNVD-202102-1582
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2021-1231
severity: LOW
baseScore: 2.9
vectorString: AV:A/AC:M/AU:N/C:N/I:N/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 5.5
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2021-14794
severity: LOW
baseScore: 2.9
vectorString: AV:A/AC:M/AU:N/C:N/I:N/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 5.5
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2021-1231
baseSeverity: MEDIUM
baseScore: 4.7
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: LOW
exploitabilityScore: 2.8
impactScore: 1.4
version: 3.1

Trust: 2.0

NVD: CVE-2021-1231
baseSeverity: MEDIUM
baseScore: 4.7
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: LOW
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-14794 // JVNDB: JVNDB-2021-004260 // CNNVD: CNNVD-202102-1582 // NVD: CVE-2021-1231 // NVD: CVE-2021-1231

PROBLEMTYPE DATA

problemtype:CWE-346

Trust: 1.0

problemtype:CWE-284

Trust: 1.0

problemtype:Inappropriate access control (CWE-284) [ Other ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-004260 // NVD: CVE-2021-1231

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202102-1582

TYPE

access control error

Trust: 0.6

sources: CNNVD: CNNVD-202102-1582

PATCH

title:cisco-sa-apic-lldap-dos-WerV9CFjurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apic-lldap-dos-WerV9CFj

Trust: 0.8

title:Patch for Nexus Series Fabri Access Control Error Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/251121

Trust: 0.6

title:Nexus Series Fabri Fixes for access control error vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=142917

Trust: 0.6

sources: CNVD: CNVD-2021-14794 // JVNDB: JVNDB-2021-004260 // CNNVD: CNNVD-202102-1582

EXTERNAL IDS

db:NVDid:CVE-2021-1231

Trust: 3.0

db:JVNDBid:JVNDB-2021-004260

Trust: 0.8

db:CNVDid:CNVD-2021-14794

Trust: 0.6

db:AUSCERTid:ESB-2021.0706

Trust: 0.6

db:CNNVDid:CNNVD-202102-1582

Trust: 0.6

sources: CNVD: CNVD-2021-14794 // JVNDB: JVNDB-2021-004260 // CNNVD: CNNVD-202102-1582 // NVD: CVE-2021-1231

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-apic-lldap-dos-werv9cfj

Trust: 2.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-1231

Trust: 2.0

url:https://www.auscert.org.au/bulletins/esb-2021.0706

Trust: 0.6

url:https://vigilance.fr/vulnerability/cisco-nexus-9000-aci-denial-of-service-via-lldp-34671

Trust: 0.6

sources: CNVD: CNVD-2021-14794 // JVNDB: JVNDB-2021-004260 // CNNVD: CNNVD-202102-1582 // NVD: CVE-2021-1231

SOURCES

db:CNVDid:CNVD-2021-14794
db:JVNDBid:JVNDB-2021-004260
db:CNNVDid:CNNVD-202102-1582
db:NVDid:CVE-2021-1231

LAST UPDATE DATE

2024-08-14T13:43:37.849000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-14794date:2021-03-07T00:00:00
db:JVNDBid:JVNDB-2021-004260date:2021-11-17T07:47:00
db:CNNVDid:CNNVD-202102-1582date:2022-09-21T00:00:00
db:NVDid:CVE-2021-1231date:2023-11-07T03:27:45.573

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-14794date:2021-03-07T00:00:00
db:JVNDBid:JVNDB-2021-004260date:2021-11-17T00:00:00
db:CNNVDid:CNNVD-202102-1582date:2021-02-24T00:00:00
db:NVDid:CVE-2021-1231date:2021-02-24T20:15:13.193