A vulnerability in the Constrained Application Protocol (CoAP) implementation of Cisco IoT Field Network Director could allow an unauthenticated remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient input validation of incoming CoAP traffic. An attacker could exploit this vulnerability by sending a malformed CoAP packet to an affected device. A successful exploit could allow the attacker to force the CoAP server to stop, interrupting communication to the IoT endpoints.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2020-04-15T20:10:16.228372Z

Updated: 2024-09-16T23:11:56.869Z

Reserved: 2019-12-12T00:00:00

Link: CVE-2020-3162

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-04-15T21:15:35.200

Modified: 2021-08-12T18:19:30.860

Link: CVE-2020-3162

cve-icon Redhat

No data.