A vulnerability in the fabric infrastructure VLAN connection establishment of Cisco Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) Mode could allow an unauthenticated, adjacent attacker to bypass security validations and connect an unauthorized server to the infrastructure VLAN. This vulnerability is due to insufficient security requirements during the Link Layer Discovery Protocol (LLDP) setup phase of the infrastructure VLAN. An attacker could exploit this vulnerability by sending a crafted LLDP packet on the adjacent subnet to an affected device. A successful exploit could allow the attacker to connect an unauthorized server to the infrastructure VLAN, which is highly privileged. With a connection to the infrastructure VLAN, the attacker can make unauthorized connections to Cisco Application Policy Infrastructure Controller (APIC) services or join other host endpoints.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2021-02-24T19:30:26.525098Z

Updated: 2024-09-17T01:41:37.379Z

Reserved: 2020-11-13T00:00:00

Link: CVE-2021-1228

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2021-02-24T20:15:12.613

Modified: 2023-11-07T03:27:44.967

Link: CVE-2021-1228

cve-icon Redhat

No data.