CVE Vulnerabilities

CVE-2019-12665

Published: Sep 25, 2019 | Modified: Nov 02, 2021
CVSS 3.x
7.4
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
CVSS 2.x
5.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

A vulnerability in the HTTP client feature of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to read and modify data that should normally have been sent via an encrypted channel. The vulnerability is due to TCP port information not being considered when matching new requests to existing, persistent HTTP connections. An attacker could exploit this vulnerability by acting as a man-in-the-middle and then reading and/or modifying data that should normally have been sent through an encrypted channel.

Affected Software

Name Vendor Start Version End Version
Ios Cisco 15.6(2)t (including) 15.6(2)t (including)
Ios Cisco fd-1.5.0 (including) fd-1.5.0 (including)

References