7.5

CVE-2019-12656

A vulnerability in the IOx application environment of multiple Cisco platforms could allow an unauthenticated, remote attacker to cause the IOx web server to stop processing HTTPS requests, resulting in a denial of service (DoS) condition. The vulnerability is due to a Transport Layer Security (TLS) implementation issue. An attacker could exploit this vulnerability by sending crafted TLS packets to the IOx web server on an affected device. A successful exploit could allow the attacker to cause the IOx web server to stop processing HTTPS requests, resulting in a DoS condition.

Data is provided by the National Vulnerability Database (NVD)
CiscoIos Version1.6.0.0
CiscoIos Version1.8.0
CiscoIndustrial Ethernet 2000 Series Firmware Version15.2(6)e
   CiscoIe 2000-16ptc-g Version-
   CiscoIe 2000-16t67 Version-
   CiscoIe 2000-16t67p Version-
   CiscoIe 2000-16tc Version-
   CiscoIe 2000-16tc-g Version-
   CiscoIe 2000-16tc-g-e Version-
   CiscoIe 2000-16tc-g-n Version-
   CiscoIe 2000-16tc-g-x Version-
   CiscoIe 2000-24t67 Version-
   CiscoIe 2000-4s-ts-g Version-
   CiscoIe 2000-4t Version-
   CiscoIe 2000-4t-g Version-
   CiscoIe 2000-4ts Version-
   CiscoIe 2000-4ts-g Version-
   CiscoIe 2000-8t67 Version-
   CiscoIe 2000-8t67p Version-
   CiscoIe 2000-8tc Version-
   CiscoIe 2000-8tc-g Version-
   CiscoIe 2000-8tc-g-e Version-
   CiscoIe 2000-8tc-g-n Version-
CiscoIc3000 Firmware Version-
   CiscoIc3000 Version-
CiscoIe 4000 Firmware Version-
   CiscoIe 4000 Version-
CiscoCgr 1000 Firmware Version-
   CiscoCgr 1000 Version-
CiscoIr510 Wpan Firmware Version-
   CiscoIr510 Wpan Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 1.47% 0.791
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 7.5 3.9 3.6
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
nvd@nist.gov 5 10 2.9
AV:N/AC:L/Au:N/C:N/I:N/A:P
psirt@cisco.com 7.5 3.9 3.6
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CWE-20 Improper Input Validation

The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.