Vulnerability CVE-2019-12256


Published: 2019-08-09

Description:
Wind River VxWorks 6.9 and vx7 has a Buffer Overflow in the IPv4 component. There is an IPNET security vulnerability: Stack overflow in the parsing of IPv4 packets? IP options.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Windriver -> Vxworks 
Sonicwall -> Sonicos 
Siemens -> Siprotec 5 firmware 

 References:
https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009
https://security.netapp.com/advisory/ntap-20190802-0001/
https://support.f5.com/csp/article/K41190253
https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-12256
https://support2.windriver.com/index.php?page=security-notices
https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/

Copyright 2024, cxsecurity.com

 

Back to Top