A vulnerability in the IOx application environment of multiple Cisco platforms could allow an unauthenticated, remote attacker to cause the IOx web server to stop processing HTTPS requests, resulting in a denial of service (DoS) condition. The vulnerability is due to a Transport Layer Security (TLS) implementation issue. An attacker could exploit this vulnerability by sending crafted TLS packets to the IOx web server on an affected device. A successful exploit could allow the attacker to cause the IOx web server to stop processing HTTPS requests, resulting in a DoS condition.
References
Link | Resource |
---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-iox | Vendor Advisory |
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
AND |
|
Configuration 3 (hide)
AND |
|
Configuration 4 (hide)
AND |
|
Configuration 5 (hide)
AND |
|
Configuration 6 (hide)
AND |
|
Information
Published : 2019-09-25 14:15
Updated : 2020-10-08 07:07
NVD link : CVE-2019-12656
Mitre link : CVE-2019-12656
JSON object : View
CWE
Products Affected
cisco
- ie_2000-8t67
- ie_2000-8tc
- ie_2000-8tc-g-n
- cgr_1000
- ie_2000-16t67p
- ie_2000-4ts
- ir510_wpan_firmware
- ios
- ie_2000-4t-g
- ie_2000-8t67p
- industrial_ethernet_2000_series_firmware
- ie_2000-16tc-g-x
- ie_2000-4ts-g
- ie_2000-16tc-g-e
- ie_2000-4s-ts-g
- ir510_wpan
- ic3000_firmware
- ie_2000-16tc
- ie_2000-16ptc-g
- ic3000
- ie_2000-16t67
- cgr_1000_firmware
- ie_4000_firmware
- ie_4000
- ie_2000-8tc-g
- ie_2000-8tc-g-e
- ie_2000-16tc-g-n
- ie_2000-24t67
- ie_2000-16tc-g
- ie_2000-4t