Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2019-12263

Disclosure Date: August 09, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Wind River VxWorks 6.9.4 and vx7 has a Buffer Overflow in the TCP component (issue 4 of 4). There is an IPNET security vulnerability: TCP Urgent Pointer state confusion due to race condition.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
8.1 High
Impact Score:
5.9
Exploitability Score:
2.2
Vector:
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
High
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • belden,
  • netapp,
  • siemens,
  • sonicwall,
  • windriver

Products

  • e-series santricity os controller,
  • garrettcom magnum dx940e firmware,
  • hirschmann hios,
  • power meter 9410 firmware,
  • power meter 9810 firmware,
  • ruggedcom win7000 firmware,
  • ruggedcom win7018 firmware,
  • ruggedcom win7025 firmware,
  • ruggedcom win7200 firmware,
  • siprotec 5 firmware,
  • sonicos,
  • sonicos 6.2.7.0,
  • sonicos 6.2.7.1,
  • sonicos 6.2.7.7,
  • vxworks,
  • vxworks 7.0
Technical Analysis