Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Adjacent_network
0

CVE-2019-12257

Disclosure Date: August 09, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Wind River VxWorks 6.6 through 6.9 has a Buffer Overflow in the DHCP client component. There is an IPNET security vulnerability: Heap overflow in DHCP Offer/ACK parsing inside ipdhcpc.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
8.8 High
Impact Score:
5.9
Exploitability Score:
2.8
Vector:
CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Adjacent_network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • belden,
  • netapp,
  • siemens,
  • sonicwall,
  • windriver

Products

  • e-series santricity os controller,
  • garrettcom magnum dx940e firmware,
  • hirschmann hios,
  • ruggedcom win7000 firmware,
  • ruggedcom win7018 firmware,
  • ruggedcom win7025 firmware,
  • ruggedcom win7200 firmware,
  • siprotec 5 firmware,
  • sonicos,
  • sonicos 6.2.7.0,
  • sonicos 6.2.7.1,
  • sonicos 6.2.7.7,
  • vxworks
Technical Analysis