CVE-2019-6559

Moxa IKS and EDS allow remote authenticated users to cause a denial of service via a specially crafted packet, which may cause the switch to crash.
References
Link Resource
http://www.securityfocus.com/bid/107178 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-19-057-01 US Government Resource Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:moxa:iks-g6824a_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:moxa:iks-g6824a:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:moxa:eds-405a_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:moxa:eds-405a:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:moxa:eds-408a_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:moxa:eds-408a:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:moxa:eds-510a_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:moxa:eds-510a:-:*:*:*:*:*:*:*

History

30 Nov 2022, 22:14

Type Values Removed Values Added
References (MISC) https://ics-cert.us-cert.gov/advisories/ICSA-19-057-01 - Third Party Advisory, US Government Resource (MISC) https://ics-cert.us-cert.gov/advisories/ICSA-19-057-01 - US Government Resource, Third Party Advisory

Information

Published : 2019-03-05 20:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-6559

Mitre link : CVE-2019-6559

CVE.ORG link : CVE-2019-6559


JSON object : View

Products Affected

moxa

  • eds-405a_firmware
  • iks-g6824a_firmware
  • eds-408a_firmware
  • eds-510a_firmware
  • eds-408a
  • iks-g6824a
  • eds-510a
  • eds-405a
CWE
CWE-400

Uncontrolled Resource Consumption