2.9
CVSSv2

CVE-2021-1231

Published: 24/02/2021 Updated: 07/11/2023
CVSS v2 Base Score: 2.9 | Impact Score: 2.9 | Exploitability Score: 5.5
CVSS v3 Base Score: 4.7 | Impact Score: 1.4 | Exploitability Score: 2.8
VMScore: 258
Vector: AV:A/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

A vulnerability in the Link Layer Discovery Protocol (LLDP) for Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode could allow an unauthenticated, adjacent malicious user to disable switching on a small form-factor pluggable (SFP) interface. This vulnerability is due to incomplete validation of the source of a received LLDP packet. An attacker could exploit this vulnerability by sending a crafted LLDP packet on an SFP interface to an affected device. A successful exploit could allow the malicious user to disable switching on the SFP interface, which could disrupt network traffic.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco nx-os 11.0\\(1b\\)

cisco nx-os 11.0\\(1c\\)

cisco nx-os 11.0\\(1d\\)

cisco nx-os 11.0\\(1e\\)

cisco nx-os 11.0\\(2j\\)

cisco nx-os 11.0\\(2m\\)

cisco nx-os 11.0\\(3f\\)

cisco nx-os 11.0\\(3i\\)

cisco nx-os 11.0\\(3k\\)

cisco nx-os 11.0\\(3n\\)

cisco nx-os 11.0\\(3o\\)

cisco nx-os 11.0\\(4g\\)

cisco nx-os 11.0\\(4h\\)

cisco nx-os 11.0\\(4o\\)

cisco nx-os 11.0\\(4q\\)

cisco nx-os 11.1\\(1j\\)

cisco nx-os 11.1\\(1o\\)

cisco nx-os 11.1\\(1r\\)

cisco nx-os 11.1\\(1s\\)

cisco nx-os 11.1\\(2h\\)

cisco nx-os 11.1\\(2i\\)

cisco nx-os 11.1\\(3f\\)

cisco nx-os 11.1\\(4e\\)

cisco nx-os 11.1\\(4f\\)

cisco nx-os 11.1\\(4g\\)

cisco nx-os 11.1\\(4i\\)

cisco nx-os 11.1\\(4l\\)

cisco nx-os 11.1\\(4m\\)

cisco nx-os 11.2\\(1i\\)

cisco nx-os 11.2\\(1k\\)

cisco nx-os 11.2\\(1m\\)

cisco nx-os 11.2\\(2g\\)

cisco nx-os 11.2\\(2h\\)

cisco nx-os 11.2\\(2i\\)

cisco nx-os 11.2\\(2j\\)

cisco nx-os 11.2\\(3c\\)

cisco nx-os 11.2\\(3e\\)

cisco nx-os 11.2\\(3h\\)

cisco nx-os 11.2\\(3m\\)

cisco nx-os 11.3\\(1g\\)

cisco nx-os 11.3\\(1h\\)

cisco nx-os 11.3\\(1i\\)

cisco nx-os 11.3\\(1j\\)

cisco nx-os 11.3\\(2f\\)

cisco nx-os 11.3\\(2h\\)

cisco nx-os 11.3\\(2i\\)

cisco nx-os 11.3\\(2j\\)

cisco nx-os 11.3\\(2k\\)

cisco nx-os 12.0\\(1m\\)

cisco nx-os 12.0\\(1n\\)

cisco nx-os 12.0\\(1o\\)

cisco nx-os 12.0\\(1p\\)

cisco nx-os 12.0\\(1q\\)

cisco nx-os 12.0\\(1r\\)

cisco nx-os 12.0\\(2f\\)

cisco nx-os 12.0\\(2g\\)

cisco nx-os 12.0\\(2h\\)

cisco nx-os 12.0\\(2l\\)

cisco nx-os 12.0\\(2m\\)

cisco nx-os 12.0\\(2n\\)

cisco nx-os 12.0\\(2o\\)

cisco nx-os 12.1\\(1h\\)

cisco nx-os 12.1\\(1i\\)

cisco nx-os 12.1\\(2e\\)

cisco nx-os 12.1\\(2g\\)

cisco nx-os 12.1\\(2k\\)

cisco nx-os 12.1\\(3g\\)

cisco nx-os 12.1\\(3h\\)

cisco nx-os 12.1\\(3j\\)

cisco nx-os 12.1\\(4a\\)

cisco nx-os 12.2\\(1k\\)

cisco nx-os 12.2\\(1n\\)

cisco nx-os 12.2\\(1o\\)

cisco nx-os 12.2\\(2e\\)

cisco nx-os 12.2\\(2f\\)

cisco nx-os 12.2\\(2i\\)

cisco nx-os 12.2\\(2j\\)

cisco nx-os 12.2\\(2k\\)

cisco nx-os 12.2\\(2q\\)

cisco nx-os 12.2\\(3j\\)

cisco nx-os 12.2\\(3p\\)

cisco nx-os 12.2\\(3r\\)

cisco nx-os 12.2\\(3s\\)

cisco nx-os 12.2\\(3t\\)

cisco nx-os 12.2\\(4f\\)

cisco nx-os 12.2\\(4p\\)

cisco nx-os 12.2\\(4q\\)

cisco nx-os 12.2\\(4r\\)

cisco nx-os 12.3\\(1e\\)

cisco nx-os 12.3\\(1f\\)

cisco nx-os 12.3\\(1i\\)

cisco nx-os 12.3\\(1l\\)

cisco nx-os 12.3\\(1o\\)

cisco nx-os 12.3\\(1p\\)

cisco nx-os 13.0\\(1k\\)

cisco nx-os 13.0\\(2h\\)

cisco nx-os 13.0\\(2k\\)

cisco nx-os 13.0\\(2n\\)

cisco nx-os 13.1\\(1i\\)

cisco nx-os 13.1\\(2m\\)

cisco nx-os 13.1\\(2o\\)

cisco nx-os 13.1\\(2p\\)

cisco nx-os 13.1\\(2q\\)

cisco nx-os 13.1\\(2s\\)

cisco nx-os 13.1\\(2t\\)

cisco nx-os 13.1\\(2u\\)

cisco nx-os 13.1\\(2v\\)

cisco nx-os 13.2\\(1l\\)

cisco nx-os 13.2\\(1m\\)

cisco nx-os 13.2\\(2l\\)

cisco nx-os 13.2\\(2o\\)

cisco nx-os 13.2\\(3i\\)

cisco nx-os 13.2\\(3j\\)

cisco nx-os 13.2\\(3n\\)

cisco nx-os 13.2\\(3o\\)

cisco nx-os 13.2\\(3r\\)

cisco nx-os 13.2\\(3s\\)

cisco nx-os 13.2\\(4d\\)

cisco nx-os 13.2\\(4e\\)

cisco nx-os 13.2\\(5d\\)

cisco nx-os 13.2\\(5e\\)

cisco nx-os 13.2\\(5f\\)

cisco nx-os 13.2\\(6i\\)

cisco nx-os 13.2\\(7f\\)

cisco nx-os 13.2\\(7k\\)

cisco nx-os 13.2\\(8d\\)

cisco nx-os 13.2\\(9b\\)

cisco nx-os 13.2\\(9f\\)

cisco nx-os 13.2\\(9h\\)

cisco nx-os 13.2\\(41d\\)

cisco nx-os 14.0\\(1h\\)

cisco nx-os 14.0\\(2c\\)

cisco nx-os 14.0\\(3c\\)

cisco nx-os 14.0\\(3d\\)

cisco nx-os 14.1\\(1i\\)

cisco nx-os 14.1\\(1j\\)

cisco nx-os 14.1\\(1k\\)

cisco nx-os 14.1\\(1l\\)

cisco nx-os 14.1\\(2g\\)

cisco nx-os 14.1\\(2m\\)

cisco nx-os 14.1\\(2o\\)

cisco nx-os 14.1\\(2s\\)

cisco nx-os 14.1\\(2u\\)

cisco nx-os 14.1\\(2w\\)

cisco nx-os 14.1\\(2x\\)

cisco nx-os 14.2\\(1i\\)

cisco nx-os 14.2\\(1j\\)

cisco nx-os 14.2\\(1l\\)

cisco nx-os 14.2\\(2e\\)

cisco nx-os 14.2\\(2f\\)

cisco nx-os 14.2\\(2g\\)

cisco nx-os 14.2\\(3j\\)

cisco nx-os 14.2\\(3l\\)

cisco nx-os 14.2\\(3n\\)

cisco nx-os 14.2\\(3q\\)

cisco nx-os 14.2\\(4i\\)

cisco nx-os 14.2\\(4k\\)

cisco nx-os 14.2\\(4o\\)

cisco nx-os 14.2\\(4p\\)

cisco nx-os 14.2\\(5k\\)

cisco nx-os 15.0\\(1k\\)

cisco nx-os 15.0\\(1l\\)

cisco nx-os 15.0\\(2e\\)

cisco nx-os 15.0\\(2h\\)

Vendor Advisories

A vulnerability in the Link Layer Discovery Protocol (LLDP) for Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode could allow an unauthenticated, adjacent attacker to disable switching on a small form-factor pluggable (SFP) interface This vulnerability is due to incomplete validation of the source of a received LLD ...