Vulnerability CVE-2019-12262


Published: 2019-08-14

Description:
Wind River VxWorks 6.6, 6.7, 6.8, 6.9 and 7 has Incorrect Access Control in the RARP client component. IPNET security vulnerability: Handling of unsolicited Reverse ARP replies (Logical Flaw).

Type:

CWE-284

(Improper Access Control)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Windriver -> Vxworks 

 References:
https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf
https://support.f5.com/csp/article/K41190253
https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-12262

Copyright 2024, cxsecurity.com

 

Back to Top