All the vulnerabilites related to siemens - ruggedcom_win7200
Vulnerability from fkie_nvd
Published
2019-08-09 19:15
Modified
2024-11-21 04:22
Summary
Wind River VxWorks 6.5, 6.6, 6.7, 6.8, 6.9.3 and 6.9.4 has a Memory Leak in the IGMPv3 client component. There is an IPNET security vulnerability: IGMP Information leak via IGMPv3 specific membership report.
References
cve@mitre.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdfThird Party Advisory
cve@mitre.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdfThird Party Advisory
cve@mitre.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdfThird Party Advisory
cve@mitre.orghttps://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009Third Party Advisory
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20190802-0001/Third Party Advisory
cve@mitre.orghttps://support.f5.com/csp/article/K41190253Third Party Advisory
cve@mitre.orghttps://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-12265Vendor Advisory
cve@mitre.orghttps://support2.windriver.com/index.php?page=security-noticesIssue Tracking, Vendor Advisory
cve@mitre.orghttps://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdfThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdfThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdfThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20190802-0001/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://support.f5.com/csp/article/K41190253Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-12265Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://support2.windriver.com/index.php?page=security-noticesIssue Tracking, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/Vendor Advisory
Impacted products
Vendor Product Version
windriver vxworks *
windriver vxworks 7.0
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos 6.2.7.0
sonicwall sonicos 6.2.7.1
sonicwall sonicos 6.2.7.7
siemens siprotec_5_firmware *
siemens siprotec_5 -
siemens siprotec_5_firmware *
siemens siprotec_5 -
siemens siprotec_5_firmware *
siemens siprotec_5 -
netapp e-series_santricity_os_controller *
siemens power_meter_9410_firmware *
siemens power_meter_9410 -
siemens power_meter_9810_firmware *
siemens power_meter_9810 -
siemens ruggedcom_win7000_firmware *
siemens ruggedcom_win7000 -
siemens ruggedcom_win7018_firmware *
siemens ruggedcom_win7018 -
siemens ruggedcom_win7025_firmware *
siemens ruggedcom_win7025 -
siemens ruggedcom_win7200_firmware *
siemens ruggedcom_win7200 -
belden hirschmann_hios *
belden hirschmann_ees20 -
belden hirschmann_ees25 -
belden hirschmann_eesx20 -
belden hirschmann_eesx30 -
belden hirschmann_grs1020 -
belden hirschmann_grs1030 -
belden hirschmann_grs1042 -
belden hirschmann_grs1120 -
belden hirschmann_grs1130 -
belden hirschmann_grs1142 -
belden hirschmann_msp30 -
belden hirschmann_msp32 -
belden hirschmann_rail_switch_power_lite -
belden hirschmann_rail_switch_power_smart -
belden hirschmann_red25 -
belden hirschmann_rsp20 -
belden hirschmann_rsp25 -
belden hirschmann_rsp30 -
belden hirschmann_rsp35 -
belden hirschmann_rspe30 -
belden hirschmann_rspe32 -
belden hirschmann_rspe35 -
belden hirschmann_rspe37 -
belden hirschmann_hios *
belden hirschmann_msp40 -
belden hirschmann_octopus_os3 -
belden hirschmann_hios *
belden hirschmann_dragon_mach4000 -
belden hirschmann_dragon_mach4500 -
belden hirschmann_hios *
belden hirschmann_eagle_one -
belden hirschmann_eagle20 -
belden hirschmann_eagle30 -
belden garrettcom_magnum_dx940e_firmware *
belden garrettcom_magnum_dx940e -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:windriver:vxworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D796397A-5CB0-4BF1-A2FD-8943B15751F8",
              "versionEndExcluding": "6.9.4.12",
              "versionStartIncluding": "6.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:windriver:vxworks:7.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F3497F9B-A721-4289-A49F-A19D0F7F0148",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "16C417C4-DC9B-48A8-AEAE-755BCC2DA389",
              "versionEndIncluding": "5.9.0.7",
              "versionStartIncluding": "5.9.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F047B55-4AAB-438D-BBF2-A0BAD4A5AFB2",
              "versionEndIncluding": "5.9.1.12",
              "versionStartIncluding": "5.9.1.0.",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "90EA3BDF-084B-4D67-B0EF-4D27CA0EF283",
              "versionEndIncluding": "6.2.3.1",
              "versionStartIncluding": "6.2.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D59A1A87-D7B3-4F38-A83E-8CBF0A55A476",
              "versionEndIncluding": "6.2.4.3",
              "versionStartIncluding": "6.2.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C306A1CA-3A13-4085-A481-25A6B2D2412A",
              "versionEndIncluding": "6.2.5.3",
              "versionStartIncluding": "6.2.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "819517C6-9288-45B1-96B0-90B05AA5F3C4",
              "versionEndIncluding": "6.2.6.1",
              "versionStartIncluding": "6.2.6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "31148F5D-C86F-463D-9A5B-9D82515EF901",
              "versionEndIncluding": "6.2.7.4",
              "versionStartIncluding": "6.2.7.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24520D09-E8D2-43BE-A4D3-19FE828A4309",
              "versionEndIncluding": "6.2.9.2",
              "versionStartIncluding": "6.2.9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF416ABF-027E-4571-A81C-36280BFAA1F1",
              "versionEndIncluding": "6.5.0.3",
              "versionStartIncluding": "6.5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C253EDA-69CE-4C3A-9ABF-A7C55CEFA29C",
              "versionEndIncluding": "6.5.1.4",
              "versionStartIncluding": "6.5.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70C43F8A-0B85-4042-B691-8FDC841A3C2B",
              "versionEndIncluding": "6.5.2.3",
              "versionStartIncluding": "6.5.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F26B212-EE89-485A-A414-553C0F39DCA3",
              "versionEndIncluding": "6.5.3.3",
              "versionStartIncluding": "6.5.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6BA5213-EA5E-423B-9207-E06AED2917B3",
              "versionEndIncluding": "6.5.4.3",
              "versionStartIncluding": "6.5.4.0.",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:6.2.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BC6DEEC-5FB4-4017-B8F0-99A17AD93A52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:6.2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA6DA86B-D7E7-48E6-B841-206B9501DA67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:6.2.7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0A2A903-3092-40FB-99FE-B864C52D343E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:siprotec_5_firmware:*:*:*:*:*:*:*:cp300",
              "matchCriteriaId": "00314478-416E-488B-ADBF-DDED873ABE41",
              "versionEndExcluding": "7.91",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:siprotec_5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E0F0E17-7BE6-40B8-985B-DF2F5F9D2CA7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:siprotec_5_firmware:*:*:*:*:*:*:*:cp200",
              "matchCriteriaId": "E7F2B915-D41F-4D3C-A52D-A63AB729716F",
              "versionEndExcluding": "7.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:siprotec_5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E0F0E17-7BE6-40B8-985B-DF2F5F9D2CA7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:siprotec_5_firmware:*:*:*:*:*:*:*:cp300",
              "matchCriteriaId": "00314478-416E-488B-ADBF-DDED873ABE41",
              "versionEndExcluding": "7.91",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:siprotec_5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E0F0E17-7BE6-40B8-985B-DF2F5F9D2CA7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E243199-8506-4F65-9C22-2CBD50208F0D",
              "versionEndIncluding": "8.40.50.00",
              "versionStartIncluding": "8.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:power_meter_9410_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9995922-9A9F-45B0-A982-3BC1D92B76D8",
              "versionEndExcluding": "2.2.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:power_meter_9410:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7900C33F-1C31-4A6F-B98C-EF0A8E64F241",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:power_meter_9810_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FCC4AE0-E5A4-4B83-80E3-037FB836A9DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:power_meter_9810:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB5144E0-9082-497E-8958-6B85FDDD6C63",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "47C998D1-9DD5-4470-9241-174170541408",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD6F6C12-9373-48F2-B576-C9AC7A287B53",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7018_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8216AFC1-213B-4E31-8660-5161E08A7C4E",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7018:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC0F5DBF-4730-40CE-B9CE-DD4DA31D3ED6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7025_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE5D7B8D-E74F-4839-8839-23894307992D",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7025:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63967CFD-D35C-4793-858A-032C44E282F9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD25C864-C272-45B7-8EC5-9120DF6A2072",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7146409-09B7-499C-9544-361B234E952D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3950CA89-B400-427C-B6F2-54337AB694E0",
              "versionEndIncluding": "07.0.07",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_ees20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D35A90AD-034E-434A-B989-4F871E0AD9A5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_ees25:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3EF7BBA-2BCC-4A16-BBEE-E67CE8F95BE4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eesx20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76F453AF-21B0-4611-95D7-88AD821632E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eesx30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE6A655D-ED55-4344-9F75-5995371C87C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1020:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "29576107-85D0-4877-875F-7F60EFDB803D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1030:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF6200A3-7B4F-4A8E-B9DC-EE6A82093C20",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1042:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEBA19D8-8B2D-4AD0-AA77-A3139C33F44D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B4F7FEA-BB1F-405E-A047-87D0BF0DF054",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1130:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "641912E2-C368-4438-8D5C-F6615B9FDABC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1142:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86BB5E8-4499-4E4F-AE5E-1471B297C16F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_msp30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E89FAE18-5B44-4203-ABFD-BC40AF7E51BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_msp32:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D0DFE2E-2356-46D6-B2D9-89FD907CA168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rail_switch_power_lite:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE06D94-B686-4468-86CF-AA68BB5CFEF4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rail_switch_power_smart:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC6487F7-284A-40C2-B70D-9380AD2A47C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_red25:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79354FA2-4C48-4506-94BE-7B9ECB18015D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rsp20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DED918F8-041E-4FFC-AFE8-484828696EDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rsp25:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4ED7974C-BBE6-4BAE-8962-7B5638C7AE20",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rsp30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EE16D46-7BA9-43D4-BB4E-1B638CE6C41B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rsp35:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "165B837A-EF09-489F-BD7C-54107F491BC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rspe30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C06BF302-8E62-41DB-AA67-6369527B598F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rspe32:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56D29DAB-C5D6-4539-86E4-43624FB957A9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rspe35:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "305A9B3E-786C-4F8E-BE36-B4ED84650288",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rspe37:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CBC8B88-4EC3-4827-B100-3A5A91B29CC2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2681FAC3-1E59-497A-9931-F4059F84EF86",
              "versionEndIncluding": "07.5.01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_msp40:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E92390DF-BFCC-4F30-88A0-33F63CA9B1B3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_octopus_os3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A18D078E-1F1A-4DE5-AE43-840D96BE1C6C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "98C84F5B-72F6-4059-B634-80EE072D0DF9",
              "versionEndIncluding": "07.2.04",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_dragon_mach4000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E0562EC-4942-4D14-A634-8A6A5FDB9561",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_dragon_mach4500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79E8B334-8109-4664-8DCC-10876BD702DC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFB09BFE-D6C9-4433-A53A-F79608BFACA9",
              "versionEndIncluding": "05.3.06",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eagle_one:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D6D7B3E-90AD-43D9-9192-453A37921E8F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eagle20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "771189D9-34F0-400D-938B-2AA218C28C43",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eagle30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DCF228A-F3A8-4B36-A105-04E88980BA76",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:garrettcom_magnum_dx940e_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE3BDD99-1DFA-4037-8E77-902F39842153",
              "versionEndIncluding": "1.0.1_y7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:garrettcom_magnum_dx940e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9B635F0-96C1-49DA-957C-2ECD55A316C0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Wind River VxWorks 6.5, 6.6, 6.7, 6.8, 6.9.3 and 6.9.4 has a Memory Leak in the IGMPv3 client component. There is an IPNET security vulnerability: IGMP Information leak via IGMPv3 specific membership report."
    },
    {
      "lang": "es",
      "value": "Wind River VxWorks  versiones 6.5, 6.6, 6.7, 6.8, 6.9.3 y 6.9.4, presenta una P\u00e9rdida de Memoria en el componente cliente IGMPv3. Se presenta una vulnerabilidad de seguridad de IPNET: Un filtrado de informaci\u00f3n de IGMP por medio de un reporte de membres\u00eda espec\u00edfico de IGMPv3."
    }
  ],
  "id": "CVE-2019-12265",
  "lastModified": "2024-11-21T04:22:31.523",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-08-09T19:15:11.327",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K41190253"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12265"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://support2.windriver.com/index.php?page=security-notices"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K41190253"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12265"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://support2.windriver.com/index.php?page=security-notices"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-401"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-08-09 19:15
Modified
2024-11-21 04:22
Summary
Wind River VxWorks 6.9.4 and vx7 has a Buffer Overflow in the TCP component (issue 4 of 4). There is an IPNET security vulnerability: TCP Urgent Pointer state confusion due to race condition.
References
cve@mitre.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdfThird Party Advisory
cve@mitre.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdfThird Party Advisory
cve@mitre.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdfThird Party Advisory
cve@mitre.orghttps://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009Third Party Advisory
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20190802-0001/Third Party Advisory
cve@mitre.orghttps://support.f5.com/csp/article/K41190253Third Party Advisory
cve@mitre.orghttps://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-12263Vendor Advisory
cve@mitre.orghttps://support2.windriver.com/index.php?page=security-noticesIssue Tracking, Vendor Advisory
cve@mitre.orghttps://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdfThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdfThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdfThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20190802-0001/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://support.f5.com/csp/article/K41190253Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-12263Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://support2.windriver.com/index.php?page=security-noticesIssue Tracking, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/Vendor Advisory
Impacted products
Vendor Product Version
windriver vxworks *
windriver vxworks 7.0
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos 6.2.7.0
sonicwall sonicos 6.2.7.1
sonicwall sonicos 6.2.7.7
siemens siprotec_5_firmware *
siemens siprotec_5 -
netapp e-series_santricity_os_controller *
siemens siprotec_5_firmware *
siemens siprotec_5 -
siemens power_meter_9410_firmware *
siemens power_meter_9410 -
siemens power_meter_9810_firmware *
siemens power_meter_9810 -
siemens ruggedcom_win7000_firmware *
siemens ruggedcom_win7000 -
siemens ruggedcom_win7018_firmware *
siemens ruggedcom_win7018 -
siemens ruggedcom_win7025_firmware *
siemens ruggedcom_win7025 -
siemens ruggedcom_win7200_firmware *
siemens ruggedcom_win7200 -
belden hirschmann_hios *
belden hirschmann_ees20 -
belden hirschmann_ees25 -
belden hirschmann_eesx20 -
belden hirschmann_eesx30 -
belden hirschmann_grs1020 -
belden hirschmann_grs1030 -
belden hirschmann_grs1042 -
belden hirschmann_grs1120 -
belden hirschmann_grs1130 -
belden hirschmann_grs1142 -
belden hirschmann_msp30 -
belden hirschmann_msp32 -
belden hirschmann_rail_switch_power_lite -
belden hirschmann_rail_switch_power_smart -
belden hirschmann_red25 -
belden hirschmann_rsp20 -
belden hirschmann_rsp25 -
belden hirschmann_rsp30 -
belden hirschmann_rsp35 -
belden hirschmann_rspe30 -
belden hirschmann_rspe32 -
belden hirschmann_rspe35 -
belden hirschmann_rspe37 -
belden hirschmann_hios *
belden hirschmann_msp40 -
belden hirschmann_octopus_os3 -
belden hirschmann_hios *
belden hirschmann_dragon_mach4000 -
belden hirschmann_dragon_mach4500 -
belden hirschmann_hios *
belden hirschmann_eagle_one -
belden hirschmann_eagle20 -
belden hirschmann_eagle30 -
belden garrettcom_magnum_dx940e_firmware *
belden garrettcom_magnum_dx940e -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:windriver:vxworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D796397A-5CB0-4BF1-A2FD-8943B15751F8",
              "versionEndExcluding": "6.9.4.12",
              "versionStartIncluding": "6.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:windriver:vxworks:7.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F3497F9B-A721-4289-A49F-A19D0F7F0148",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "16C417C4-DC9B-48A8-AEAE-755BCC2DA389",
              "versionEndIncluding": "5.9.0.7",
              "versionStartIncluding": "5.9.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F047B55-4AAB-438D-BBF2-A0BAD4A5AFB2",
              "versionEndIncluding": "5.9.1.12",
              "versionStartIncluding": "5.9.1.0.",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "90EA3BDF-084B-4D67-B0EF-4D27CA0EF283",
              "versionEndIncluding": "6.2.3.1",
              "versionStartIncluding": "6.2.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D59A1A87-D7B3-4F38-A83E-8CBF0A55A476",
              "versionEndIncluding": "6.2.4.3",
              "versionStartIncluding": "6.2.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C306A1CA-3A13-4085-A481-25A6B2D2412A",
              "versionEndIncluding": "6.2.5.3",
              "versionStartIncluding": "6.2.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "819517C6-9288-45B1-96B0-90B05AA5F3C4",
              "versionEndIncluding": "6.2.6.1",
              "versionStartIncluding": "6.2.6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "31148F5D-C86F-463D-9A5B-9D82515EF901",
              "versionEndIncluding": "6.2.7.4",
              "versionStartIncluding": "6.2.7.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24520D09-E8D2-43BE-A4D3-19FE828A4309",
              "versionEndIncluding": "6.2.9.2",
              "versionStartIncluding": "6.2.9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF416ABF-027E-4571-A81C-36280BFAA1F1",
              "versionEndIncluding": "6.5.0.3",
              "versionStartIncluding": "6.5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C253EDA-69CE-4C3A-9ABF-A7C55CEFA29C",
              "versionEndIncluding": "6.5.1.4",
              "versionStartIncluding": "6.5.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70C43F8A-0B85-4042-B691-8FDC841A3C2B",
              "versionEndIncluding": "6.5.2.3",
              "versionStartIncluding": "6.5.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F26B212-EE89-485A-A414-553C0F39DCA3",
              "versionEndIncluding": "6.5.3.3",
              "versionStartIncluding": "6.5.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6BA5213-EA5E-423B-9207-E06AED2917B3",
              "versionEndIncluding": "6.5.4.3",
              "versionStartIncluding": "6.5.4.0.",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:6.2.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BC6DEEC-5FB4-4017-B8F0-99A17AD93A52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:6.2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA6DA86B-D7E7-48E6-B841-206B9501DA67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:6.2.7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0A2A903-3092-40FB-99FE-B864C52D343E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:siprotec_5_firmware:*:*:*:*:*:*:*:cp200",
              "matchCriteriaId": "E7F2B915-D41F-4D3C-A52D-A63AB729716F",
              "versionEndExcluding": "7.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:siprotec_5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E0F0E17-7BE6-40B8-985B-DF2F5F9D2CA7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E243199-8506-4F65-9C22-2CBD50208F0D",
              "versionEndIncluding": "8.40.50.00",
              "versionStartIncluding": "8.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:siprotec_5_firmware:*:*:*:*:*:*:*:cp300",
              "matchCriteriaId": "00314478-416E-488B-ADBF-DDED873ABE41",
              "versionEndExcluding": "7.91",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:siprotec_5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E0F0E17-7BE6-40B8-985B-DF2F5F9D2CA7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:power_meter_9410_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9995922-9A9F-45B0-A982-3BC1D92B76D8",
              "versionEndExcluding": "2.2.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:power_meter_9410:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7900C33F-1C31-4A6F-B98C-EF0A8E64F241",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:power_meter_9810_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FCC4AE0-E5A4-4B83-80E3-037FB836A9DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:power_meter_9810:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB5144E0-9082-497E-8958-6B85FDDD6C63",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "47C998D1-9DD5-4470-9241-174170541408",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD6F6C12-9373-48F2-B576-C9AC7A287B53",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7018_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8216AFC1-213B-4E31-8660-5161E08A7C4E",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7018:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC0F5DBF-4730-40CE-B9CE-DD4DA31D3ED6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7025_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE5D7B8D-E74F-4839-8839-23894307992D",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7025:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63967CFD-D35C-4793-858A-032C44E282F9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD25C864-C272-45B7-8EC5-9120DF6A2072",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7146409-09B7-499C-9544-361B234E952D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3950CA89-B400-427C-B6F2-54337AB694E0",
              "versionEndIncluding": "07.0.07",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_ees20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D35A90AD-034E-434A-B989-4F871E0AD9A5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_ees25:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3EF7BBA-2BCC-4A16-BBEE-E67CE8F95BE4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eesx20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76F453AF-21B0-4611-95D7-88AD821632E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eesx30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE6A655D-ED55-4344-9F75-5995371C87C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1020:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "29576107-85D0-4877-875F-7F60EFDB803D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1030:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF6200A3-7B4F-4A8E-B9DC-EE6A82093C20",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1042:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEBA19D8-8B2D-4AD0-AA77-A3139C33F44D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B4F7FEA-BB1F-405E-A047-87D0BF0DF054",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1130:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "641912E2-C368-4438-8D5C-F6615B9FDABC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1142:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86BB5E8-4499-4E4F-AE5E-1471B297C16F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_msp30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E89FAE18-5B44-4203-ABFD-BC40AF7E51BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_msp32:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D0DFE2E-2356-46D6-B2D9-89FD907CA168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rail_switch_power_lite:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE06D94-B686-4468-86CF-AA68BB5CFEF4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rail_switch_power_smart:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC6487F7-284A-40C2-B70D-9380AD2A47C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_red25:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79354FA2-4C48-4506-94BE-7B9ECB18015D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rsp20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DED918F8-041E-4FFC-AFE8-484828696EDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rsp25:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4ED7974C-BBE6-4BAE-8962-7B5638C7AE20",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rsp30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EE16D46-7BA9-43D4-BB4E-1B638CE6C41B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rsp35:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "165B837A-EF09-489F-BD7C-54107F491BC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rspe30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C06BF302-8E62-41DB-AA67-6369527B598F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rspe32:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56D29DAB-C5D6-4539-86E4-43624FB957A9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rspe35:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "305A9B3E-786C-4F8E-BE36-B4ED84650288",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rspe37:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CBC8B88-4EC3-4827-B100-3A5A91B29CC2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2681FAC3-1E59-497A-9931-F4059F84EF86",
              "versionEndIncluding": "07.5.01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_msp40:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E92390DF-BFCC-4F30-88A0-33F63CA9B1B3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_octopus_os3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A18D078E-1F1A-4DE5-AE43-840D96BE1C6C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "98C84F5B-72F6-4059-B634-80EE072D0DF9",
              "versionEndIncluding": "07.2.04",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_dragon_mach4000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E0562EC-4942-4D14-A634-8A6A5FDB9561",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_dragon_mach4500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79E8B334-8109-4664-8DCC-10876BD702DC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFB09BFE-D6C9-4433-A53A-F79608BFACA9",
              "versionEndIncluding": "05.3.06",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eagle_one:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D6D7B3E-90AD-43D9-9192-453A37921E8F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eagle20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "771189D9-34F0-400D-938B-2AA218C28C43",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eagle30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DCF228A-F3A8-4B36-A105-04E88980BA76",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:garrettcom_magnum_dx940e_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE3BDD99-1DFA-4037-8E77-902F39842153",
              "versionEndIncluding": "1.0.1_y7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:garrettcom_magnum_dx940e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9B635F0-96C1-49DA-957C-2ECD55A316C0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Wind River VxWorks 6.9.4 and vx7 has a Buffer Overflow in the TCP component (issue 4 of 4). There is an IPNET security vulnerability: TCP Urgent Pointer state confusion due to race condition."
    },
    {
      "lang": "es",
      "value": "Wind River VxWorks versiones  6.9.4 y vx7, presenta un Desbordamiento de B\u00fafer en el componente TCP (problema 4 de 4). Se presenta una vulnerabilidad de seguridad de IPNET: Confusi\u00f3n de estado de TCP Urgent Pointer debido a una condici\u00f3n de carrera."
    }
  ],
  "id": "CVE-2019-12263",
  "lastModified": "2024-11-21T04:22:31.140",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-08-09T19:15:11.233",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K41190253"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12263"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://support2.windriver.com/index.php?page=security-notices"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K41190253"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12263"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://support2.windriver.com/index.php?page=security-notices"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-362"
        },
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-02-02 15:59
Modified
2024-11-21 02:25
Severity ?
Summary
Siemens Ruggedcom WIN51xx devices with firmware before SS4.4.4624.35, WIN52xx devices with firmware before SS4.4.4624.35, WIN70xx devices with firmware before BS4.4.4621.32, and WIN72xx devices with firmware before BS4.4.4621.32 allow context-dependent attackers to discover password hashes by reading (1) files or (2) security logs.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E51B0A74-0ABC-4F11-8AF4-760E24B99ED0",
              "versionEndIncluding": "bs4.4.4621.31",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD6F6C12-9373-48F2-B576-C9AC7A287B53",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7146409-09B7-499C-9544-361B234E952D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D3E7749-1A38-4D61-A24E-A44E02A06012",
              "versionEndIncluding": "ss4.4.4624.34",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D417E312-A686-4FF3-B28B-A92C651D12EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FA88E1E-1EB8-46B1-9273-B4D3C1AAC37D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Siemens Ruggedcom WIN51xx devices with firmware before SS4.4.4624.35, WIN52xx devices with firmware before SS4.4.4624.35, WIN70xx devices with firmware before BS4.4.4621.32, and WIN72xx devices with firmware before BS4.4.4621.32 allow context-dependent attackers to discover password hashes by reading (1) files or (2) security logs."
    },
    {
      "lang": "es",
      "value": "Los dispositivos Siemens Ruggedcom WIN51xx con firmware anterior a SS4.4.4624.35, los dispositivos WIN52xx con firmware anterior a SS4.4.4624.35, los dispositivos WIN70xx con firmware anterior a BS4.4.4621.32, y los dispositivos WIN72xx con firmware anterior a BS4.4.4621.32 permiten a atacantes dependientes de contexto descubrir los hashes de contrase\u00f1as mediante la lectura de registros de (1) ficheros o (2) seguridad."
    }
  ],
  "id": "CVE-2015-1357",
  "lastModified": "2024-11-21T02:25:14.830",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-02-02T15:59:03.240",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-753139.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-753139.pdf"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-02-02 15:59
Modified
2024-11-21 02:25
Severity ?
Summary
Buffer overflow in the integrated web server on Siemens Ruggedcom WIN51xx devices with firmware before SS4.4.4624.35, WIN52xx devices with firmware before SS4.4.4624.35, WIN70xx devices with firmware before BS4.4.4621.32, and WIN72xx devices with firmware before BS4.4.4621.32 allows remote attackers to execute arbitrary code via unspecified vectors.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E51B0A74-0ABC-4F11-8AF4-760E24B99ED0",
              "versionEndIncluding": "bs4.4.4621.31",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F23B406-A9E1-49F2-AE03-8BB5FDFA1BA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7200:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E24FC3ED-D104-4585-8C4D-CE7CC59747D8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D3E7749-1A38-4D61-A24E-A44E02A06012",
              "versionEndIncluding": "ss4.4.4624.34",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win5100:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FE4B24D-D4CE-47ED-9C35-5104665131A9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win5200:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B1947AE-3177-4F9C-97F5-4E99F0A19035",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in the integrated web server on Siemens Ruggedcom WIN51xx devices with firmware before SS4.4.4624.35, WIN52xx devices with firmware before SS4.4.4624.35, WIN70xx devices with firmware before BS4.4.4621.32, and WIN72xx devices with firmware before BS4.4.4621.32 allows remote attackers to execute arbitrary code via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de buffer en el servidor web integrado en los dispositivos Siemens Ruggedcom WIN51xx con firmware anterior a SS4.4.4624.35, los dispositivos WIN52xx con firmware anterior a SS4.4.4624.35, los dispositivos WIN70xx con firmware anterior a BS4.4.4621.32, y los dispositivos WIN72xx con firmware anterior a BS4.4.4621.32 permite a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2015-1449",
  "lastModified": "2024-11-21T02:25:26.917",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-02-02T15:59:09.223",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-753139.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-753139.pdf"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-08-09 19:15
Modified
2024-11-21 04:22
Summary
Wind River VxWorks 6.6, 6.7, 6.8, 6.9 and vx7 has an array index error in the IGMPv3 client component. There is an IPNET security vulnerability: DoS via NULL dereference in IGMP parsing.
References
cve@mitre.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdfThird Party Advisory
cve@mitre.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdfThird Party Advisory
cve@mitre.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdfThird Party Advisory
cve@mitre.orghttps://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009Third Party Advisory
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20190802-0001/Third Party Advisory
cve@mitre.orghttps://support.f5.com/csp/article/K41190253Third Party Advisory
cve@mitre.orghttps://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-12259Vendor Advisory
cve@mitre.orghttps://support2.windriver.com/index.php?page=security-noticesIssue Tracking, Vendor Advisory
cve@mitre.orghttps://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdfThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdfThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdfThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20190802-0001/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://support.f5.com/csp/article/K41190253Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-12259Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://support2.windriver.com/index.php?page=security-noticesIssue Tracking, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/Vendor Advisory
Impacted products
Vendor Product Version
windriver vxworks *
windriver vxworks 7.0
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos 6.2.7.0
sonicwall sonicos 6.2.7.1
sonicwall sonicos 6.2.7.7
siemens siprotec_5_firmware *
siemens siprotec_5 -
siemens siprotec_5_firmware *
siemens siprotec_5 -
siemens siprotec_5_firmware *
siemens siprotec_5 -
siemens ruggedcom_win7000_firmware *
siemens ruggedcom_win7000 -
siemens ruggedcom_win7200_firmware *
siemens ruggedcom_win7200 -
siemens ruggedcom_win7025_firmware *
siemens ruggedcom_win7025 -
siemens ruggedcom_win7018_firmware *
siemens ruggedcom_win7018 -
siemens ruggedcom_win7200_firmware *
siemens ruggedcom_win7200 -
siemens 9410_power_meter_firmware *
siemens 9410_power_meter -
siemens 9810_power_meter_firmware *
siemens 9810_power_meter -
belden hirschmann_hios *
belden hirschmann_ees20 -
belden hirschmann_ees25 -
belden hirschmann_eesx20 -
belden hirschmann_eesx30 -
belden hirschmann_grs1020 -
belden hirschmann_grs1030 -
belden hirschmann_grs1042 -
belden hirschmann_grs1120 -
belden hirschmann_grs1130 -
belden hirschmann_grs1142 -
belden hirschmann_msp30 -
belden hirschmann_msp32 -
belden hirschmann_rail_switch_power_lite -
belden hirschmann_rail_switch_power_smart -
belden hirschmann_red25 -
belden hirschmann_rsp20 -
belden hirschmann_rsp25 -
belden hirschmann_rsp30 -
belden hirschmann_rsp35 -
belden hirschmann_rspe30 -
belden hirschmann_rspe32 -
belden hirschmann_rspe35 -
belden hirschmann_rspe37 -
belden hirschmann_hios *
belden hirschmann_msp40 -
belden hirschmann_octopus_os3 -
belden hirschmann_hios *
belden hirschmann_dragon_mach4000 -
belden hirschmann_dragon_mach4500 -
belden hirschmann_hios *
belden hirschmann_eagle_one -
belden hirschmann_eagle20 -
belden hirschmann_eagle30 -
belden garrettcom_magnum_dx940e_firmware *
belden garrettcom_magnum_dx940e -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:windriver:vxworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D796397A-5CB0-4BF1-A2FD-8943B15751F8",
              "versionEndExcluding": "6.9.4.12",
              "versionStartIncluding": "6.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:windriver:vxworks:7.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F3497F9B-A721-4289-A49F-A19D0F7F0148",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "16C417C4-DC9B-48A8-AEAE-755BCC2DA389",
              "versionEndIncluding": "5.9.0.7",
              "versionStartIncluding": "5.9.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F047B55-4AAB-438D-BBF2-A0BAD4A5AFB2",
              "versionEndIncluding": "5.9.1.12",
              "versionStartIncluding": "5.9.1.0.",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "90EA3BDF-084B-4D67-B0EF-4D27CA0EF283",
              "versionEndIncluding": "6.2.3.1",
              "versionStartIncluding": "6.2.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D59A1A87-D7B3-4F38-A83E-8CBF0A55A476",
              "versionEndIncluding": "6.2.4.3",
              "versionStartIncluding": "6.2.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C306A1CA-3A13-4085-A481-25A6B2D2412A",
              "versionEndIncluding": "6.2.5.3",
              "versionStartIncluding": "6.2.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "819517C6-9288-45B1-96B0-90B05AA5F3C4",
              "versionEndIncluding": "6.2.6.1",
              "versionStartIncluding": "6.2.6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "31148F5D-C86F-463D-9A5B-9D82515EF901",
              "versionEndIncluding": "6.2.7.4",
              "versionStartIncluding": "6.2.7.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24520D09-E8D2-43BE-A4D3-19FE828A4309",
              "versionEndIncluding": "6.2.9.2",
              "versionStartIncluding": "6.2.9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF416ABF-027E-4571-A81C-36280BFAA1F1",
              "versionEndIncluding": "6.5.0.3",
              "versionStartIncluding": "6.5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C253EDA-69CE-4C3A-9ABF-A7C55CEFA29C",
              "versionEndIncluding": "6.5.1.4",
              "versionStartIncluding": "6.5.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70C43F8A-0B85-4042-B691-8FDC841A3C2B",
              "versionEndIncluding": "6.5.2.3",
              "versionStartIncluding": "6.5.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F26B212-EE89-485A-A414-553C0F39DCA3",
              "versionEndIncluding": "6.5.3.3",
              "versionStartIncluding": "6.5.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6BA5213-EA5E-423B-9207-E06AED2917B3",
              "versionEndIncluding": "6.5.4.3",
              "versionStartIncluding": "6.5.4.0.",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:6.2.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BC6DEEC-5FB4-4017-B8F0-99A17AD93A52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:6.2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA6DA86B-D7E7-48E6-B841-206B9501DA67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:6.2.7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0A2A903-3092-40FB-99FE-B864C52D343E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:siprotec_5_firmware:*:*:*:*:*:*:*:cp200",
              "matchCriteriaId": "E7F2B915-D41F-4D3C-A52D-A63AB729716F",
              "versionEndExcluding": "7.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:siprotec_5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4732E0B8-AF15-4C24-A3D4-8826E0440FDF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:siprotec_5_firmware:*:*:*:*:*:*:*:cp300",
              "matchCriteriaId": "00314478-416E-488B-ADBF-DDED873ABE41",
              "versionEndExcluding": "7.91",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:siprotec_5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4732E0B8-AF15-4C24-A3D4-8826E0440FDF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:siprotec_5_firmware:*:*:*:*:*:*:*:cp100",
              "matchCriteriaId": "353C593E-564E-4D53-ABDF-C5A442D944F2",
              "versionEndExcluding": "7.91",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:siprotec_5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4732E0B8-AF15-4C24-A3D4-8826E0440FDF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "47C998D1-9DD5-4470-9241-174170541408",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD6F6C12-9373-48F2-B576-C9AC7A287B53",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD25C864-C272-45B7-8EC5-9120DF6A2072",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7146409-09B7-499C-9544-361B234E952D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7025_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE5D7B8D-E74F-4839-8839-23894307992D",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7025:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63967CFD-D35C-4793-858A-032C44E282F9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7018_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8216AFC1-213B-4E31-8660-5161E08A7C4E",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7018:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC0F5DBF-4730-40CE-B9CE-DD4DA31D3ED6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD25C864-C272-45B7-8EC5-9120DF6A2072",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7146409-09B7-499C-9544-361B234E952D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:9410_power_meter_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A9304D7-F978-4C0C-99D9-48539B13BF94",
              "versionEndExcluding": "2.2.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:9410_power_meter:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1E5C66B-87B9-494B-AD75-4DCCEC158A4D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:9810_power_meter_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D33EA5A-8CD6-43FA-90C3-E0533BA87A6F",
              "versionEndExcluding": "2.2.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:9810_power_meter:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C001993E-5668-42F9-9D77-7A220A167AD1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3950CA89-B400-427C-B6F2-54337AB694E0",
              "versionEndIncluding": "07.0.07",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_ees20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D35A90AD-034E-434A-B989-4F871E0AD9A5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_ees25:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3EF7BBA-2BCC-4A16-BBEE-E67CE8F95BE4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eesx20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76F453AF-21B0-4611-95D7-88AD821632E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eesx30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE6A655D-ED55-4344-9F75-5995371C87C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1020:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "29576107-85D0-4877-875F-7F60EFDB803D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1030:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF6200A3-7B4F-4A8E-B9DC-EE6A82093C20",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1042:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEBA19D8-8B2D-4AD0-AA77-A3139C33F44D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B4F7FEA-BB1F-405E-A047-87D0BF0DF054",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1130:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "641912E2-C368-4438-8D5C-F6615B9FDABC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1142:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86BB5E8-4499-4E4F-AE5E-1471B297C16F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_msp30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E89FAE18-5B44-4203-ABFD-BC40AF7E51BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_msp32:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D0DFE2E-2356-46D6-B2D9-89FD907CA168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rail_switch_power_lite:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE06D94-B686-4468-86CF-AA68BB5CFEF4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rail_switch_power_smart:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC6487F7-284A-40C2-B70D-9380AD2A47C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_red25:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79354FA2-4C48-4506-94BE-7B9ECB18015D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rsp20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DED918F8-041E-4FFC-AFE8-484828696EDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rsp25:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4ED7974C-BBE6-4BAE-8962-7B5638C7AE20",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rsp30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EE16D46-7BA9-43D4-BB4E-1B638CE6C41B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rsp35:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "165B837A-EF09-489F-BD7C-54107F491BC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rspe30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C06BF302-8E62-41DB-AA67-6369527B598F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rspe32:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56D29DAB-C5D6-4539-86E4-43624FB957A9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rspe35:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "305A9B3E-786C-4F8E-BE36-B4ED84650288",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rspe37:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CBC8B88-4EC3-4827-B100-3A5A91B29CC2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2681FAC3-1E59-497A-9931-F4059F84EF86",
              "versionEndIncluding": "07.5.01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_msp40:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E92390DF-BFCC-4F30-88A0-33F63CA9B1B3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_octopus_os3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A18D078E-1F1A-4DE5-AE43-840D96BE1C6C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "98C84F5B-72F6-4059-B634-80EE072D0DF9",
              "versionEndIncluding": "07.2.04",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_dragon_mach4000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E0562EC-4942-4D14-A634-8A6A5FDB9561",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_dragon_mach4500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79E8B334-8109-4664-8DCC-10876BD702DC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFB09BFE-D6C9-4433-A53A-F79608BFACA9",
              "versionEndIncluding": "05.3.06",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eagle_one:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D6D7B3E-90AD-43D9-9192-453A37921E8F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eagle20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "771189D9-34F0-400D-938B-2AA218C28C43",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eagle30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DCF228A-F3A8-4B36-A105-04E88980BA76",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:garrettcom_magnum_dx940e_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE3BDD99-1DFA-4037-8E77-902F39842153",
              "versionEndIncluding": "1.0.1_y7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:garrettcom_magnum_dx940e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9B635F0-96C1-49DA-957C-2ECD55A316C0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Wind River VxWorks 6.6, 6.7, 6.8, 6.9 and vx7 has an array index error in the IGMPv3 client component. There is an IPNET security vulnerability: DoS via NULL dereference in IGMP parsing."
    },
    {
      "lang": "es",
      "value": "Wind River VxWorks versiones 6.6, 6.7 , 6.8, 6.9 y vx7, presenta un error de \u00edndice de matriz en el componente cliente IGMPv3. Se presenta una vulnerabilidad de seguridad de IPNET: DoS por medio de una desreferencia de NULL en el an\u00e1lisis IGMP."
    }
  ],
  "id": "CVE-2019-12259",
  "lastModified": "2024-11-21T04:22:30.387",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-08-09T19:15:11.140",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K41190253"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12259"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://support2.windriver.com/index.php?page=security-notices"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K41190253"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12259"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://support2.windriver.com/index.php?page=security-notices"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-476"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-08-14 20:15
Modified
2024-11-21 04:22
Severity ?
Summary
Wind River VxWorks 6.6, 6.7, 6.8, 6.9 and 7 has Incorrect Access Control in the RARP client component. IPNET security vulnerability: Handling of unsolicited Reverse ARP replies (Logical Flaw).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:windriver:vxworks:6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "3219535A-64F3-4106-8652-7DD72808AC3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:windriver:vxworks:6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D930A712-C6C8-4251-8FB5-78E65DF2DFBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:windriver:vxworks:6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F36DA7F-6593-4327-A104-2F8829F2ED32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:windriver:vxworks:6.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "01004955-97D1-4F7E-80D4-4B1509945FBF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:windriver:vxworks:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4810B35-06F6-4971-BE87-A30B1CF58AA0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3950CA89-B400-427C-B6F2-54337AB694E0",
              "versionEndIncluding": "07.0.07",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_ees20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D35A90AD-034E-434A-B989-4F871E0AD9A5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_ees25:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3EF7BBA-2BCC-4A16-BBEE-E67CE8F95BE4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eesx20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76F453AF-21B0-4611-95D7-88AD821632E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eesx30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE6A655D-ED55-4344-9F75-5995371C87C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1020:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "29576107-85D0-4877-875F-7F60EFDB803D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1030:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF6200A3-7B4F-4A8E-B9DC-EE6A82093C20",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1042:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEBA19D8-8B2D-4AD0-AA77-A3139C33F44D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B4F7FEA-BB1F-405E-A047-87D0BF0DF054",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1130:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "641912E2-C368-4438-8D5C-F6615B9FDABC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1142:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86BB5E8-4499-4E4F-AE5E-1471B297C16F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_msp30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E89FAE18-5B44-4203-ABFD-BC40AF7E51BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_msp32:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D0DFE2E-2356-46D6-B2D9-89FD907CA168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rail_switch_power_lite:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE06D94-B686-4468-86CF-AA68BB5CFEF4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rail_switch_power_smart:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC6487F7-284A-40C2-B70D-9380AD2A47C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_red25:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79354FA2-4C48-4506-94BE-7B9ECB18015D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rsp20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DED918F8-041E-4FFC-AFE8-484828696EDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rsp25:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4ED7974C-BBE6-4BAE-8962-7B5638C7AE20",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rsp30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EE16D46-7BA9-43D4-BB4E-1B638CE6C41B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rsp35:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "165B837A-EF09-489F-BD7C-54107F491BC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rspe30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C06BF302-8E62-41DB-AA67-6369527B598F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rspe32:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56D29DAB-C5D6-4539-86E4-43624FB957A9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rspe35:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "305A9B3E-786C-4F8E-BE36-B4ED84650288",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rspe37:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CBC8B88-4EC3-4827-B100-3A5A91B29CC2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2681FAC3-1E59-497A-9931-F4059F84EF86",
              "versionEndIncluding": "07.5.01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_msp40:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E92390DF-BFCC-4F30-88A0-33F63CA9B1B3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_octopus_os3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A18D078E-1F1A-4DE5-AE43-840D96BE1C6C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "98C84F5B-72F6-4059-B634-80EE072D0DF9",
              "versionEndIncluding": "07.2.04",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_dragon_mach4000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E0562EC-4942-4D14-A634-8A6A5FDB9561",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_dragon_mach4500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79E8B334-8109-4664-8DCC-10876BD702DC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFB09BFE-D6C9-4433-A53A-F79608BFACA9",
              "versionEndIncluding": "05.3.06",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eagle_one:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D6D7B3E-90AD-43D9-9192-453A37921E8F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eagle20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "771189D9-34F0-400D-938B-2AA218C28C43",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eagle30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DCF228A-F3A8-4B36-A105-04E88980BA76",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:garrettcom_magnum_dx940e_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE3BDD99-1DFA-4037-8E77-902F39842153",
              "versionEndIncluding": "1.0.1_y7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:garrettcom_magnum_dx940e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9B635F0-96C1-49DA-957C-2ECD55A316C0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "47C998D1-9DD5-4470-9241-174170541408",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD6F6C12-9373-48F2-B576-C9AC7A287B53",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7018_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8216AFC1-213B-4E31-8660-5161E08A7C4E",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7018:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC0F5DBF-4730-40CE-B9CE-DD4DA31D3ED6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7025_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE5D7B8D-E74F-4839-8839-23894307992D",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7025:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63967CFD-D35C-4793-858A-032C44E282F9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD25C864-C272-45B7-8EC5-9120DF6A2072",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7146409-09B7-499C-9544-361B234E952D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Wind River VxWorks 6.6, 6.7, 6.8, 6.9 and 7 has Incorrect Access Control in the RARP client component. IPNET security vulnerability: Handling of unsolicited Reverse ARP replies (Logical Flaw)."
    },
    {
      "lang": "es",
      "value": "Wind River VxWorks versiones 6.6, 6.7, 6.8, 6.9 y 7, presenta un Control de Acceso Incorrecto en el componente cliente RARP. Vulnerabilidad de seguridad IPNET: Manejo de respuestas Reverse ARP no solicitadas (Fallo L\u00f3gico)."
    }
  ],
  "id": "CVE-2019-12262",
  "lastModified": "2024-11-21T04:22:30.967",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-08-14T20:15:11.573",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K41190253"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12262"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K41190253"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12262"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-08-09 20:15
Modified
2024-11-21 04:22
Summary
Wind River VxWorks 6.6 through vx7 has Session Fixation in the TCP component. This is a IPNET security vulnerability: DoS of TCP connection via malformed TCP options.
References
cve@mitre.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdfThird Party Advisory
cve@mitre.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdfThird Party Advisory
cve@mitre.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdfThird Party Advisory
cve@mitre.orghttps://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009Third Party Advisory
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20190802-0001/Third Party Advisory
cve@mitre.orghttps://support.f5.com/csp/article/K41190253Third Party Advisory
cve@mitre.orghttps://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-12258Vendor Advisory
cve@mitre.orghttps://support2.windriver.com/index.php?page=security-noticesIssue Tracking, Vendor Advisory
cve@mitre.orghttps://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdfThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdfThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdfThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20190802-0001/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://support.f5.com/csp/article/K41190253Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-12258Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://support2.windriver.com/index.php?page=security-noticesIssue Tracking, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/Vendor Advisory
Impacted products
Vendor Product Version
windriver vxworks *
windriver vxworks 7.0
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos 6.2.7.0
sonicwall sonicos 6.2.7.1
sonicwall sonicos 6.2.7.7
siemens siprotec_5_firmware *
siemens siprotec_5 -
netapp e-series_santricity_os_controller *
siemens siprotec_5_firmware *
siemens siprotec_5 -
siemens power_meter_9410_firmware *
siemens power_meter_9410 -
siemens power_meter_9810_firmware *
siemens power_meter_9810 -
siemens ruggedcom_win7000_firmware *
siemens ruggedcom_win7000 -
siemens ruggedcom_win7018_firmware *
siemens ruggedcom_win7018 -
siemens ruggedcom_win7025_firmware *
siemens ruggedcom_win7025 -
siemens ruggedcom_win7200_firmware *
siemens ruggedcom_win7200 -
belden hirschmann_hios *
belden hirschmann_ees20 -
belden hirschmann_ees25 -
belden hirschmann_eesx20 -
belden hirschmann_eesx30 -
belden hirschmann_grs1020 -
belden hirschmann_grs1030 -
belden hirschmann_grs1042 -
belden hirschmann_grs1120 -
belden hirschmann_grs1130 -
belden hirschmann_grs1142 -
belden hirschmann_msp30 -
belden hirschmann_msp32 -
belden hirschmann_rail_switch_power_lite -
belden hirschmann_rail_switch_power_smart -
belden hirschmann_red25 -
belden hirschmann_rsp20 -
belden hirschmann_rsp25 -
belden hirschmann_rsp30 -
belden hirschmann_rsp35 -
belden hirschmann_rspe30 -
belden hirschmann_rspe32 -
belden hirschmann_rspe35 -
belden hirschmann_rspe37 -
belden hirschmann_hios *
belden hirschmann_msp40 -
belden hirschmann_octopus_os3 -
belden hirschmann_hios *
belden hirschmann_dragon_mach4000 -
belden hirschmann_dragon_mach4500 -
belden hirschmann_hios *
belden hirschmann_eagle_one -
belden hirschmann_eagle20 -
belden hirschmann_eagle30 -
belden garrettcom_magnum_dx940e_firmware *
belden garrettcom_magnum_dx940e -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:windriver:vxworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D796397A-5CB0-4BF1-A2FD-8943B15751F8",
              "versionEndExcluding": "6.9.4.12",
              "versionStartIncluding": "6.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:windriver:vxworks:7.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F3497F9B-A721-4289-A49F-A19D0F7F0148",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "16C417C4-DC9B-48A8-AEAE-755BCC2DA389",
              "versionEndIncluding": "5.9.0.7",
              "versionStartIncluding": "5.9.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F047B55-4AAB-438D-BBF2-A0BAD4A5AFB2",
              "versionEndIncluding": "5.9.1.12",
              "versionStartIncluding": "5.9.1.0.",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "90EA3BDF-084B-4D67-B0EF-4D27CA0EF283",
              "versionEndIncluding": "6.2.3.1",
              "versionStartIncluding": "6.2.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D59A1A87-D7B3-4F38-A83E-8CBF0A55A476",
              "versionEndIncluding": "6.2.4.3",
              "versionStartIncluding": "6.2.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C306A1CA-3A13-4085-A481-25A6B2D2412A",
              "versionEndIncluding": "6.2.5.3",
              "versionStartIncluding": "6.2.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "819517C6-9288-45B1-96B0-90B05AA5F3C4",
              "versionEndIncluding": "6.2.6.1",
              "versionStartIncluding": "6.2.6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "31148F5D-C86F-463D-9A5B-9D82515EF901",
              "versionEndIncluding": "6.2.7.4",
              "versionStartIncluding": "6.2.7.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24520D09-E8D2-43BE-A4D3-19FE828A4309",
              "versionEndIncluding": "6.2.9.2",
              "versionStartIncluding": "6.2.9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF416ABF-027E-4571-A81C-36280BFAA1F1",
              "versionEndIncluding": "6.5.0.3",
              "versionStartIncluding": "6.5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C253EDA-69CE-4C3A-9ABF-A7C55CEFA29C",
              "versionEndIncluding": "6.5.1.4",
              "versionStartIncluding": "6.5.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70C43F8A-0B85-4042-B691-8FDC841A3C2B",
              "versionEndIncluding": "6.5.2.3",
              "versionStartIncluding": "6.5.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F26B212-EE89-485A-A414-553C0F39DCA3",
              "versionEndIncluding": "6.5.3.3",
              "versionStartIncluding": "6.5.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6BA5213-EA5E-423B-9207-E06AED2917B3",
              "versionEndIncluding": "6.5.4.3",
              "versionStartIncluding": "6.5.4.0.",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:6.2.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BC6DEEC-5FB4-4017-B8F0-99A17AD93A52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:6.2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA6DA86B-D7E7-48E6-B841-206B9501DA67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:6.2.7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0A2A903-3092-40FB-99FE-B864C52D343E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:siprotec_5_firmware:*:*:*:*:*:*:*:cp200",
              "matchCriteriaId": "E7F2B915-D41F-4D3C-A52D-A63AB729716F",
              "versionEndExcluding": "7.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:siprotec_5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E0F0E17-7BE6-40B8-985B-DF2F5F9D2CA7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E243199-8506-4F65-9C22-2CBD50208F0D",
              "versionEndIncluding": "8.40.50.00",
              "versionStartIncluding": "8.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:siprotec_5_firmware:*:*:*:*:*:*:*:cp300",
              "matchCriteriaId": "00314478-416E-488B-ADBF-DDED873ABE41",
              "versionEndExcluding": "7.91",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:siprotec_5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E0F0E17-7BE6-40B8-985B-DF2F5F9D2CA7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:power_meter_9410_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9995922-9A9F-45B0-A982-3BC1D92B76D8",
              "versionEndExcluding": "2.2.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:power_meter_9410:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7900C33F-1C31-4A6F-B98C-EF0A8E64F241",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:power_meter_9810_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FCC4AE0-E5A4-4B83-80E3-037FB836A9DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:power_meter_9810:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB5144E0-9082-497E-8958-6B85FDDD6C63",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "47C998D1-9DD5-4470-9241-174170541408",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD6F6C12-9373-48F2-B576-C9AC7A287B53",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7018_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8216AFC1-213B-4E31-8660-5161E08A7C4E",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7018:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC0F5DBF-4730-40CE-B9CE-DD4DA31D3ED6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7025_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE5D7B8D-E74F-4839-8839-23894307992D",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7025:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63967CFD-D35C-4793-858A-032C44E282F9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD25C864-C272-45B7-8EC5-9120DF6A2072",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7146409-09B7-499C-9544-361B234E952D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3950CA89-B400-427C-B6F2-54337AB694E0",
              "versionEndIncluding": "07.0.07",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_ees20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D35A90AD-034E-434A-B989-4F871E0AD9A5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_ees25:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3EF7BBA-2BCC-4A16-BBEE-E67CE8F95BE4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eesx20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76F453AF-21B0-4611-95D7-88AD821632E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eesx30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE6A655D-ED55-4344-9F75-5995371C87C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1020:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "29576107-85D0-4877-875F-7F60EFDB803D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1030:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF6200A3-7B4F-4A8E-B9DC-EE6A82093C20",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1042:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEBA19D8-8B2D-4AD0-AA77-A3139C33F44D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B4F7FEA-BB1F-405E-A047-87D0BF0DF054",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1130:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "641912E2-C368-4438-8D5C-F6615B9FDABC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1142:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86BB5E8-4499-4E4F-AE5E-1471B297C16F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_msp30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E89FAE18-5B44-4203-ABFD-BC40AF7E51BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_msp32:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D0DFE2E-2356-46D6-B2D9-89FD907CA168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rail_switch_power_lite:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE06D94-B686-4468-86CF-AA68BB5CFEF4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rail_switch_power_smart:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC6487F7-284A-40C2-B70D-9380AD2A47C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_red25:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79354FA2-4C48-4506-94BE-7B9ECB18015D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rsp20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DED918F8-041E-4FFC-AFE8-484828696EDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rsp25:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4ED7974C-BBE6-4BAE-8962-7B5638C7AE20",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rsp30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EE16D46-7BA9-43D4-BB4E-1B638CE6C41B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rsp35:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "165B837A-EF09-489F-BD7C-54107F491BC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rspe30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C06BF302-8E62-41DB-AA67-6369527B598F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rspe32:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56D29DAB-C5D6-4539-86E4-43624FB957A9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rspe35:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "305A9B3E-786C-4F8E-BE36-B4ED84650288",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rspe37:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CBC8B88-4EC3-4827-B100-3A5A91B29CC2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2681FAC3-1E59-497A-9931-F4059F84EF86",
              "versionEndIncluding": "07.5.01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_msp40:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E92390DF-BFCC-4F30-88A0-33F63CA9B1B3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_octopus_os3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A18D078E-1F1A-4DE5-AE43-840D96BE1C6C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "98C84F5B-72F6-4059-B634-80EE072D0DF9",
              "versionEndIncluding": "07.2.04",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_dragon_mach4000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E0562EC-4942-4D14-A634-8A6A5FDB9561",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_dragon_mach4500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79E8B334-8109-4664-8DCC-10876BD702DC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFB09BFE-D6C9-4433-A53A-F79608BFACA9",
              "versionEndIncluding": "05.3.06",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eagle_one:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D6D7B3E-90AD-43D9-9192-453A37921E8F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eagle20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "771189D9-34F0-400D-938B-2AA218C28C43",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eagle30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DCF228A-F3A8-4B36-A105-04E88980BA76",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:garrettcom_magnum_dx940e_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE3BDD99-1DFA-4037-8E77-902F39842153",
              "versionEndIncluding": "1.0.1_y7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:garrettcom_magnum_dx940e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9B635F0-96C1-49DA-957C-2ECD55A316C0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Wind River VxWorks 6.6 through vx7 has Session Fixation in the TCP component. This is a IPNET security vulnerability: DoS of TCP connection via malformed TCP options."
    },
    {
      "lang": "es",
      "value": "Wind River VxWorks versiones 6.6 hasta vx7, presenta una Fijaci\u00f3n de Sesi\u00f3n en el componente TCP. Se trata de una vulnerabilidad de seguridad de IPNET: DoS de la conexi\u00f3n TCP por medio de opciones TCP malformadas."
    }
  ],
  "id": "CVE-2019-12258",
  "lastModified": "2024-11-21T04:22:30.200",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-08-09T20:15:11.410",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K41190253"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12258"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://support2.windriver.com/index.php?page=security-notices"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K41190253"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12258"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://support2.windriver.com/index.php?page=security-notices"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-384"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-02-02 15:59
Modified
2024-11-21 02:25
Severity ?
Summary
The integrated management service on Siemens Ruggedcom WIN51xx devices with firmware before SS4.4.4624.35, WIN52xx devices with firmware before SS4.4.4624.35, WIN70xx devices with firmware before BS4.4.4621.32, and WIN72xx devices with firmware before BS4.4.4621.32 allows remote attackers to bypass authentication and perform administrative actions via unspecified vectors.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E51B0A74-0ABC-4F11-8AF4-760E24B99ED0",
              "versionEndIncluding": "bs4.4.4621.31",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD6F6C12-9373-48F2-B576-C9AC7A287B53",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7146409-09B7-499C-9544-361B234E952D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D3E7749-1A38-4D61-A24E-A44E02A06012",
              "versionEndIncluding": "ss4.4.4624.34",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D417E312-A686-4FF3-B28B-A92C651D12EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win5200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FA88E1E-1EB8-46B1-9273-B4D3C1AAC37D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The integrated management service on Siemens Ruggedcom WIN51xx devices with firmware before SS4.4.4624.35, WIN52xx devices with firmware before SS4.4.4624.35, WIN70xx devices with firmware before BS4.4.4621.32, and WIN72xx devices with firmware before BS4.4.4621.32 allows remote attackers to bypass authentication and perform administrative actions via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "El servicio de la gesti\u00f3n integrada en los dispositivos Siemens Ruggedcom WIN51xx con firmware anterior a SS4.4.4624.35, los dispositivos WIN52xx con firmware anterior a SS4.4.4624.35, los dispositivos WIN70xx con firmware anterior a BS4.4.4621.32, y los dispositivos WIN72xx con firmware anterior a BS4.4.4621.32 permite a atacantes remotos evadir la autenticaci\u00f3n y realizar acciones administrativas a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2015-1448",
  "lastModified": "2024-11-21T02:25:26.773",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-02-02T15:59:08.317",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-753139.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-753139.pdf"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-08-09 21:15
Modified
2024-11-21 04:22
Severity ?
Summary
Wind River VxWorks 6.7 though 6.9 and vx7 has a Buffer Overflow in the TCP component (issue 3 of 4). This is an IPNET security vulnerability: TCP Urgent Pointer state confusion during connect() to a remote host.
References
cve@mitre.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdfThird Party Advisory
cve@mitre.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdfThird Party Advisory
cve@mitre.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdfThird Party Advisory
cve@mitre.orghttps://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009Third Party Advisory
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20190802-0001/Third Party Advisory
cve@mitre.orghttps://support.f5.com/csp/article/K41190253Third Party Advisory
cve@mitre.orghttps://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-12261Vendor Advisory
cve@mitre.orghttps://support2.windriver.com/index.php?page=security-noticesIssue Tracking, Vendor Advisory
cve@mitre.orghttps://www.oracle.com/security-alerts/cpuoct2020.htmlThird Party Advisory
cve@mitre.orghttps://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdfThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdfThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdfThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20190802-0001/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://support.f5.com/csp/article/K41190253Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-12261Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://support2.windriver.com/index.php?page=security-noticesIssue Tracking, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpuoct2020.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/Vendor Advisory
Impacted products
Vendor Product Version
windriver vxworks *
windriver vxworks 7.0
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos 6.2.7.0
sonicwall sonicos 6.2.7.1
sonicwall sonicos 6.2.7.7
siemens siprotec_5_firmware *
siemens siprotec_5 -
netapp e-series_santricity_os_controller *
siemens siprotec_5_firmware *
siemens siprotec_5 -
siemens power_meter_9410_firmware *
siemens power_meter_9410 -
siemens power_meter_9810_firmware *
siemens power_meter_9810 -
siemens ruggedcom_win7000_firmware *
siemens ruggedcom_win7000 -
siemens ruggedcom_win7018_firmware *
siemens ruggedcom_win7018 -
siemens ruggedcom_win7025_firmware *
siemens ruggedcom_win7025 -
siemens ruggedcom_win7200_firmware *
siemens ruggedcom_win7200 -
oracle communications_eagle *
belden hirschmann_hios *
belden hirschmann_ees20 -
belden hirschmann_ees25 -
belden hirschmann_eesx20 -
belden hirschmann_eesx30 -
belden hirschmann_grs1020 -
belden hirschmann_grs1030 -
belden hirschmann_grs1042 -
belden hirschmann_grs1120 -
belden hirschmann_grs1130 -
belden hirschmann_grs1142 -
belden hirschmann_msp30 -
belden hirschmann_msp32 -
belden hirschmann_rail_switch_power_lite -
belden hirschmann_rail_switch_power_smart -
belden hirschmann_red25 -
belden hirschmann_rsp20 -
belden hirschmann_rsp25 -
belden hirschmann_rsp30 -
belden hirschmann_rsp35 -
belden hirschmann_rspe30 -
belden hirschmann_rspe32 -
belden hirschmann_rspe35 -
belden hirschmann_rspe37 -
belden hirschmann_hios *
belden hirschmann_msp40 -
belden hirschmann_octopus_os3 -
belden hirschmann_hios *
belden hirschmann_dragon_mach4000 -
belden hirschmann_dragon_mach4500 -
belden hirschmann_hios *
belden hirschmann_eagle_one -
belden hirschmann_eagle20 -
belden hirschmann_eagle30 -
belden garrettcom_magnum_dx940e_firmware *
belden garrettcom_magnum_dx940e -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:windriver:vxworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D796397A-5CB0-4BF1-A2FD-8943B15751F8",
              "versionEndExcluding": "6.9.4.12",
              "versionStartIncluding": "6.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:windriver:vxworks:7.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F3497F9B-A721-4289-A49F-A19D0F7F0148",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "16C417C4-DC9B-48A8-AEAE-755BCC2DA389",
              "versionEndIncluding": "5.9.0.7",
              "versionStartIncluding": "5.9.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F047B55-4AAB-438D-BBF2-A0BAD4A5AFB2",
              "versionEndIncluding": "5.9.1.12",
              "versionStartIncluding": "5.9.1.0.",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "90EA3BDF-084B-4D67-B0EF-4D27CA0EF283",
              "versionEndIncluding": "6.2.3.1",
              "versionStartIncluding": "6.2.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D59A1A87-D7B3-4F38-A83E-8CBF0A55A476",
              "versionEndIncluding": "6.2.4.3",
              "versionStartIncluding": "6.2.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C306A1CA-3A13-4085-A481-25A6B2D2412A",
              "versionEndIncluding": "6.2.5.3",
              "versionStartIncluding": "6.2.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "819517C6-9288-45B1-96B0-90B05AA5F3C4",
              "versionEndIncluding": "6.2.6.1",
              "versionStartIncluding": "6.2.6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "31148F5D-C86F-463D-9A5B-9D82515EF901",
              "versionEndIncluding": "6.2.7.4",
              "versionStartIncluding": "6.2.7.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24520D09-E8D2-43BE-A4D3-19FE828A4309",
              "versionEndIncluding": "6.2.9.2",
              "versionStartIncluding": "6.2.9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF416ABF-027E-4571-A81C-36280BFAA1F1",
              "versionEndIncluding": "6.5.0.3",
              "versionStartIncluding": "6.5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C253EDA-69CE-4C3A-9ABF-A7C55CEFA29C",
              "versionEndIncluding": "6.5.1.4",
              "versionStartIncluding": "6.5.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70C43F8A-0B85-4042-B691-8FDC841A3C2B",
              "versionEndIncluding": "6.5.2.3",
              "versionStartIncluding": "6.5.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F26B212-EE89-485A-A414-553C0F39DCA3",
              "versionEndIncluding": "6.5.3.3",
              "versionStartIncluding": "6.5.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6BA5213-EA5E-423B-9207-E06AED2917B3",
              "versionEndIncluding": "6.5.4.3",
              "versionStartIncluding": "6.5.4.0.",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:6.2.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BC6DEEC-5FB4-4017-B8F0-99A17AD93A52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:6.2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA6DA86B-D7E7-48E6-B841-206B9501DA67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:6.2.7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0A2A903-3092-40FB-99FE-B864C52D343E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:siprotec_5_firmware:*:*:*:*:*:*:*:cp200",
              "matchCriteriaId": "E7F2B915-D41F-4D3C-A52D-A63AB729716F",
              "versionEndExcluding": "7.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:siprotec_5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E0F0E17-7BE6-40B8-985B-DF2F5F9D2CA7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E243199-8506-4F65-9C22-2CBD50208F0D",
              "versionEndIncluding": "8.40.50.00",
              "versionStartIncluding": "8.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:siprotec_5_firmware:*:*:*:*:*:*:*:cp300",
              "matchCriteriaId": "00314478-416E-488B-ADBF-DDED873ABE41",
              "versionEndExcluding": "7.91",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:siprotec_5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E0F0E17-7BE6-40B8-985B-DF2F5F9D2CA7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:power_meter_9410_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9995922-9A9F-45B0-A982-3BC1D92B76D8",
              "versionEndExcluding": "2.2.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:power_meter_9410:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7900C33F-1C31-4A6F-B98C-EF0A8E64F241",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:power_meter_9810_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FCC4AE0-E5A4-4B83-80E3-037FB836A9DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:power_meter_9810:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB5144E0-9082-497E-8958-6B85FDDD6C63",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "47C998D1-9DD5-4470-9241-174170541408",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD6F6C12-9373-48F2-B576-C9AC7A287B53",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7018_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8216AFC1-213B-4E31-8660-5161E08A7C4E",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7018:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC0F5DBF-4730-40CE-B9CE-DD4DA31D3ED6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7025_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE5D7B8D-E74F-4839-8839-23894307992D",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7025:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63967CFD-D35C-4793-858A-032C44E282F9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD25C864-C272-45B7-8EC5-9120DF6A2072",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7146409-09B7-499C-9544-361B234E952D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:communications_eagle:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "243EA2F1-2C91-43FD-8B6D-AA8F20FD7F7F",
              "versionEndIncluding": "46.8.2",
              "versionStartIncluding": "46.6.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3950CA89-B400-427C-B6F2-54337AB694E0",
              "versionEndIncluding": "07.0.07",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_ees20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D35A90AD-034E-434A-B989-4F871E0AD9A5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_ees25:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3EF7BBA-2BCC-4A16-BBEE-E67CE8F95BE4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eesx20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76F453AF-21B0-4611-95D7-88AD821632E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eesx30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE6A655D-ED55-4344-9F75-5995371C87C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1020:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "29576107-85D0-4877-875F-7F60EFDB803D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1030:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF6200A3-7B4F-4A8E-B9DC-EE6A82093C20",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1042:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEBA19D8-8B2D-4AD0-AA77-A3139C33F44D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B4F7FEA-BB1F-405E-A047-87D0BF0DF054",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1130:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "641912E2-C368-4438-8D5C-F6615B9FDABC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1142:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86BB5E8-4499-4E4F-AE5E-1471B297C16F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_msp30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E89FAE18-5B44-4203-ABFD-BC40AF7E51BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_msp32:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D0DFE2E-2356-46D6-B2D9-89FD907CA168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rail_switch_power_lite:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE06D94-B686-4468-86CF-AA68BB5CFEF4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rail_switch_power_smart:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC6487F7-284A-40C2-B70D-9380AD2A47C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_red25:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79354FA2-4C48-4506-94BE-7B9ECB18015D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rsp20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DED918F8-041E-4FFC-AFE8-484828696EDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rsp25:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4ED7974C-BBE6-4BAE-8962-7B5638C7AE20",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rsp30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EE16D46-7BA9-43D4-BB4E-1B638CE6C41B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rsp35:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "165B837A-EF09-489F-BD7C-54107F491BC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rspe30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C06BF302-8E62-41DB-AA67-6369527B598F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rspe32:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56D29DAB-C5D6-4539-86E4-43624FB957A9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rspe35:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "305A9B3E-786C-4F8E-BE36-B4ED84650288",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rspe37:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CBC8B88-4EC3-4827-B100-3A5A91B29CC2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2681FAC3-1E59-497A-9931-F4059F84EF86",
              "versionEndIncluding": "07.5.01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_msp40:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E92390DF-BFCC-4F30-88A0-33F63CA9B1B3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_octopus_os3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A18D078E-1F1A-4DE5-AE43-840D96BE1C6C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "98C84F5B-72F6-4059-B634-80EE072D0DF9",
              "versionEndIncluding": "07.2.04",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_dragon_mach4000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E0562EC-4942-4D14-A634-8A6A5FDB9561",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_dragon_mach4500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79E8B334-8109-4664-8DCC-10876BD702DC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFB09BFE-D6C9-4433-A53A-F79608BFACA9",
              "versionEndIncluding": "05.3.06",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eagle_one:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D6D7B3E-90AD-43D9-9192-453A37921E8F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eagle20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "771189D9-34F0-400D-938B-2AA218C28C43",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eagle30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DCF228A-F3A8-4B36-A105-04E88980BA76",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:garrettcom_magnum_dx940e_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE3BDD99-1DFA-4037-8E77-902F39842153",
              "versionEndIncluding": "1.0.1_y7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:garrettcom_magnum_dx940e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9B635F0-96C1-49DA-957C-2ECD55A316C0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Wind River VxWorks 6.7 though 6.9 and vx7 has a Buffer Overflow in the TCP component (issue 3 of 4). This is an IPNET security vulnerability: TCP Urgent Pointer state confusion during connect() to a remote host."
    },
    {
      "lang": "es",
      "value": "Wind River VxWorks versiones 6.7 hasta 6.9 y vx7,  presenta un Desbordamiento de B\u00fafer en el componente TCP (problema 3 de 4). Se trata de una vulnerabilidad de seguridad de IPNET: Confusi\u00f3n de estado de TCP Urgent Pointer durante la funci\u00f3n connect() a un host remoto."
    }
  ],
  "id": "CVE-2019-12261",
  "lastModified": "2024-11-21T04:22:30.777",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-08-09T21:15:11.093",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K41190253"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12261"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://support2.windriver.com/index.php?page=security-notices"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuoct2020.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K41190253"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12261"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://support2.windriver.com/index.php?page=security-notices"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuoct2020.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-08-05 18:15
Modified
2024-11-21 04:22
Summary
Wind River VxWorks 6.6, 6.7, 6.8, 6.9.3, 6.9.4, and Vx7 has Incorrect Access Control in IPv4 assignment by the ipdhcpc DHCP client component.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:windriver:vxworks:6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "3219535A-64F3-4106-8652-7DD72808AC3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:windriver:vxworks:6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D930A712-C6C8-4251-8FB5-78E65DF2DFBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:windriver:vxworks:6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F36DA7F-6593-4327-A104-2F8829F2ED32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:windriver:vxworks:6.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1726AC51-261E-4347-A666-E92C55B8826C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:windriver:vxworks:6.9.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0D9EFB4-ADBA-4353-BB26-2330832F69BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:windriver:vxworks:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4810B35-06F6-4971-BE87-A30B1CF58AA0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3950CA89-B400-427C-B6F2-54337AB694E0",
              "versionEndIncluding": "07.0.07",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_ees20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D35A90AD-034E-434A-B989-4F871E0AD9A5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_ees25:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3EF7BBA-2BCC-4A16-BBEE-E67CE8F95BE4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eesx20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76F453AF-21B0-4611-95D7-88AD821632E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eesx30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE6A655D-ED55-4344-9F75-5995371C87C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1020:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "29576107-85D0-4877-875F-7F60EFDB803D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1030:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF6200A3-7B4F-4A8E-B9DC-EE6A82093C20",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1042:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEBA19D8-8B2D-4AD0-AA77-A3139C33F44D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B4F7FEA-BB1F-405E-A047-87D0BF0DF054",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1130:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "641912E2-C368-4438-8D5C-F6615B9FDABC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1142:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86BB5E8-4499-4E4F-AE5E-1471B297C16F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_msp30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E89FAE18-5B44-4203-ABFD-BC40AF7E51BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_msp32:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D0DFE2E-2356-46D6-B2D9-89FD907CA168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rail_switch_power_lite:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE06D94-B686-4468-86CF-AA68BB5CFEF4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rail_switch_power_smart:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC6487F7-284A-40C2-B70D-9380AD2A47C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_red25:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79354FA2-4C48-4506-94BE-7B9ECB18015D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rsp20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DED918F8-041E-4FFC-AFE8-484828696EDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rsp25:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4ED7974C-BBE6-4BAE-8962-7B5638C7AE20",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rsp30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EE16D46-7BA9-43D4-BB4E-1B638CE6C41B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rsp35:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "165B837A-EF09-489F-BD7C-54107F491BC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rspe30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C06BF302-8E62-41DB-AA67-6369527B598F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rspe32:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56D29DAB-C5D6-4539-86E4-43624FB957A9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rspe35:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "305A9B3E-786C-4F8E-BE36-B4ED84650288",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rspe37:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CBC8B88-4EC3-4827-B100-3A5A91B29CC2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2681FAC3-1E59-497A-9931-F4059F84EF86",
              "versionEndIncluding": "07.5.01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_msp40:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E92390DF-BFCC-4F30-88A0-33F63CA9B1B3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_octopus_os3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A18D078E-1F1A-4DE5-AE43-840D96BE1C6C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "98C84F5B-72F6-4059-B634-80EE072D0DF9",
              "versionEndIncluding": "07.2.04",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_dragon_mach4000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E0562EC-4942-4D14-A634-8A6A5FDB9561",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_dragon_mach4500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79E8B334-8109-4664-8DCC-10876BD702DC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFB09BFE-D6C9-4433-A53A-F79608BFACA9",
              "versionEndIncluding": "05.3.06",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eagle_one:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D6D7B3E-90AD-43D9-9192-453A37921E8F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eagle20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "771189D9-34F0-400D-938B-2AA218C28C43",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eagle30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DCF228A-F3A8-4B36-A105-04E88980BA76",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:garrettcom_magnum_dx940e_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE3BDD99-1DFA-4037-8E77-902F39842153",
              "versionEndIncluding": "1.0.1_y7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:garrettcom_magnum_dx940e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9B635F0-96C1-49DA-957C-2ECD55A316C0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "47C998D1-9DD5-4470-9241-174170541408",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD6F6C12-9373-48F2-B576-C9AC7A287B53",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7018_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8216AFC1-213B-4E31-8660-5161E08A7C4E",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7018:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC0F5DBF-4730-40CE-B9CE-DD4DA31D3ED6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7025_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE5D7B8D-E74F-4839-8839-23894307992D",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7025:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63967CFD-D35C-4793-858A-032C44E282F9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD25C864-C272-45B7-8EC5-9120DF6A2072",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7146409-09B7-499C-9544-361B234E952D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Wind River VxWorks 6.6, 6.7, 6.8, 6.9.3, 6.9.4, and Vx7 has Incorrect Access Control in IPv4 assignment by the ipdhcpc DHCP client component."
    },
    {
      "lang": "es",
      "value": "Wind River VxWorks versiones 6.6, 6.7, 6.8, 6.9.3, 6.9.4 y Vx7 tiene un control de acceso incorrecto en la asignaci\u00f3n de IPv4 por el componente de cliente ipdhcpc DHCP."
    }
  ],
  "id": "CVE-2019-12264",
  "lastModified": "2024-11-21T04:22:31.333",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:A/AC:L/Au:N/C:N/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 6.5,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 4.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-08-05T18:15:10.863",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K41190253"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03960en_us"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12264"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K41190253"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03960en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12264"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-88"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-08-09 20:15
Modified
2024-11-21 04:22
Severity ?
Summary
Wind River VxWorks has a Buffer Overflow in the TCP component (issue 1 of 4). This is a IPNET security vulnerability: TCP Urgent Pointer = 0 that leads to an integer underflow.
References
cve@mitre.orghttp://packetstormsecurity.com/files/154022/VxWorks-6.8-Integer-Underflow.htmlExploit, Third Party Advisory, VDB Entry
cve@mitre.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdfThird Party Advisory
cve@mitre.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdfThird Party Advisory
cve@mitre.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdfThird Party Advisory
cve@mitre.orghttps://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009Third Party Advisory
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20190802-0001/Third Party Advisory
cve@mitre.orghttps://support.f5.com/csp/article/K41190253Third Party Advisory
cve@mitre.orghttps://support.f5.com/csp/article/K41190253?utm_source=f5support&amp%3Butm_medium=RSS
cve@mitre.orghttps://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-12255Vendor Advisory
cve@mitre.orghttps://support2.windriver.com/index.php?page=security-noticesIssue Tracking, Vendor Advisory
cve@mitre.orghttps://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/154022/VxWorks-6.8-Integer-Underflow.htmlExploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdfThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdfThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdfThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20190802-0001/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://support.f5.com/csp/article/K41190253Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://support.f5.com/csp/article/K41190253?utm_source=f5support&amp%3Butm_medium=RSS
af854a3a-2127-422b-91ae-364da2661108https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-12255Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://support2.windriver.com/index.php?page=security-noticesIssue Tracking, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/Vendor Advisory
Impacted products
Vendor Product Version
windriver vxworks *
netapp e-series_santricity_os_controller *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos 6.2.7.0
sonicwall sonicos 6.2.7.1
sonicwall sonicos 6.2.7.7
siemens siprotec_5_firmware *
siemens siprotec_5 -
siemens siprotec_5_firmware *
siemens siprotec_5 -
siemens siprotec_5_firmware *
siemens siprotec_5 -
siemens power_meter_9410_firmware *
siemens power_meter_9410 -
siemens power_meter_9810_firmware *
siemens power_meter_9810 -
siemens ruggedcom_win7000_firmware *
siemens ruggedcom_win7000 -
siemens ruggedcom_win7018_firmware *
siemens ruggedcom_win7018 -
siemens ruggedcom_win7025_firmware *
siemens ruggedcom_win7025 -
siemens ruggedcom_win7200_firmware *
siemens ruggedcom_win7200 -
belden hirschmann_hios *
belden hirschmann_ees20 -
belden hirschmann_ees25 -
belden hirschmann_eesx20 -
belden hirschmann_eesx30 -
belden hirschmann_grs1020 -
belden hirschmann_grs1030 -
belden hirschmann_grs1042 -
belden hirschmann_grs1120 -
belden hirschmann_grs1130 -
belden hirschmann_grs1142 -
belden hirschmann_msp30 -
belden hirschmann_msp32 -
belden hirschmann_rail_switch_power_lite -
belden hirschmann_rail_switch_power_smart -
belden hirschmann_red25 -
belden hirschmann_rsp20 -
belden hirschmann_rsp25 -
belden hirschmann_rsp30 -
belden hirschmann_rsp35 -
belden hirschmann_rspe30 -
belden hirschmann_rspe32 -
belden hirschmann_rspe35 -
belden hirschmann_rspe37 -
belden hirschmann_hios *
belden hirschmann_msp40 -
belden hirschmann_octopus_os3 -
belden hirschmann_hios *
belden hirschmann_dragon_mach4000 -
belden hirschmann_dragon_mach4500 -
belden hirschmann_hios *
belden hirschmann_eagle_one -
belden hirschmann_eagle20 -
belden hirschmann_eagle30 -
belden garrettcom_magnum_dx940e_firmware *
belden garrettcom_magnum_dx940e -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:windriver:vxworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "326AA5C8-31F6-4107-93AF-1F64C1D9129E",
              "versionEndExcluding": "6.9.4",
              "versionStartIncluding": "6.5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E243199-8506-4F65-9C22-2CBD50208F0D",
              "versionEndIncluding": "8.40.50.00",
              "versionStartIncluding": "8.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "16C417C4-DC9B-48A8-AEAE-755BCC2DA389",
              "versionEndIncluding": "5.9.0.7",
              "versionStartIncluding": "5.9.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F047B55-4AAB-438D-BBF2-A0BAD4A5AFB2",
              "versionEndIncluding": "5.9.1.12",
              "versionStartIncluding": "5.9.1.0.",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "90EA3BDF-084B-4D67-B0EF-4D27CA0EF283",
              "versionEndIncluding": "6.2.3.1",
              "versionStartIncluding": "6.2.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D59A1A87-D7B3-4F38-A83E-8CBF0A55A476",
              "versionEndIncluding": "6.2.4.3",
              "versionStartIncluding": "6.2.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C306A1CA-3A13-4085-A481-25A6B2D2412A",
              "versionEndIncluding": "6.2.5.3",
              "versionStartIncluding": "6.2.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "819517C6-9288-45B1-96B0-90B05AA5F3C4",
              "versionEndIncluding": "6.2.6.1",
              "versionStartIncluding": "6.2.6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "31148F5D-C86F-463D-9A5B-9D82515EF901",
              "versionEndIncluding": "6.2.7.4",
              "versionStartIncluding": "6.2.7.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24520D09-E8D2-43BE-A4D3-19FE828A4309",
              "versionEndIncluding": "6.2.9.2",
              "versionStartIncluding": "6.2.9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF416ABF-027E-4571-A81C-36280BFAA1F1",
              "versionEndIncluding": "6.5.0.3",
              "versionStartIncluding": "6.5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C253EDA-69CE-4C3A-9ABF-A7C55CEFA29C",
              "versionEndIncluding": "6.5.1.4",
              "versionStartIncluding": "6.5.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70C43F8A-0B85-4042-B691-8FDC841A3C2B",
              "versionEndIncluding": "6.5.2.3",
              "versionStartIncluding": "6.5.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F26B212-EE89-485A-A414-553C0F39DCA3",
              "versionEndIncluding": "6.5.3.3",
              "versionStartIncluding": "6.5.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6BA5213-EA5E-423B-9207-E06AED2917B3",
              "versionEndIncluding": "6.5.4.3",
              "versionStartIncluding": "6.5.4.0.",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:6.2.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BC6DEEC-5FB4-4017-B8F0-99A17AD93A52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:6.2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA6DA86B-D7E7-48E6-B841-206B9501DA67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:6.2.7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0A2A903-3092-40FB-99FE-B864C52D343E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:siprotec_5_firmware:*:*:*:*:*:*:*:cp300",
              "matchCriteriaId": "00314478-416E-488B-ADBF-DDED873ABE41",
              "versionEndExcluding": "7.91",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:siprotec_5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E0F0E17-7BE6-40B8-985B-DF2F5F9D2CA7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:siprotec_5_firmware:*:*:*:*:*:*:*:cp200",
              "matchCriteriaId": "E6E95365-D4D4-4666-8DB9-8AF782121CDF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:siprotec_5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4732E0B8-AF15-4C24-A3D4-8826E0440FDF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:siprotec_5_firmware:*:*:*:*:*:*:*:cp300",
              "matchCriteriaId": "A4A621F2-33F1-4DB5-AF4D-BBEAAD7920B4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:siprotec_5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4732E0B8-AF15-4C24-A3D4-8826E0440FDF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:power_meter_9410_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9995922-9A9F-45B0-A982-3BC1D92B76D8",
              "versionEndExcluding": "2.2.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:power_meter_9410:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7900C33F-1C31-4A6F-B98C-EF0A8E64F241",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:power_meter_9810_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FCC4AE0-E5A4-4B83-80E3-037FB836A9DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:power_meter_9810:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB5144E0-9082-497E-8958-6B85FDDD6C63",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "47C998D1-9DD5-4470-9241-174170541408",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD6F6C12-9373-48F2-B576-C9AC7A287B53",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7018_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8216AFC1-213B-4E31-8660-5161E08A7C4E",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7018:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC0F5DBF-4730-40CE-B9CE-DD4DA31D3ED6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7025_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE5D7B8D-E74F-4839-8839-23894307992D",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7025:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63967CFD-D35C-4793-858A-032C44E282F9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD25C864-C272-45B7-8EC5-9120DF6A2072",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7146409-09B7-499C-9544-361B234E952D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3950CA89-B400-427C-B6F2-54337AB694E0",
              "versionEndIncluding": "07.0.07",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_ees20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D35A90AD-034E-434A-B989-4F871E0AD9A5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_ees25:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3EF7BBA-2BCC-4A16-BBEE-E67CE8F95BE4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eesx20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76F453AF-21B0-4611-95D7-88AD821632E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eesx30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE6A655D-ED55-4344-9F75-5995371C87C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1020:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "29576107-85D0-4877-875F-7F60EFDB803D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1030:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF6200A3-7B4F-4A8E-B9DC-EE6A82093C20",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1042:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEBA19D8-8B2D-4AD0-AA77-A3139C33F44D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B4F7FEA-BB1F-405E-A047-87D0BF0DF054",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1130:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "641912E2-C368-4438-8D5C-F6615B9FDABC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1142:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86BB5E8-4499-4E4F-AE5E-1471B297C16F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_msp30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E89FAE18-5B44-4203-ABFD-BC40AF7E51BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_msp32:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D0DFE2E-2356-46D6-B2D9-89FD907CA168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rail_switch_power_lite:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE06D94-B686-4468-86CF-AA68BB5CFEF4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rail_switch_power_smart:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC6487F7-284A-40C2-B70D-9380AD2A47C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_red25:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79354FA2-4C48-4506-94BE-7B9ECB18015D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rsp20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DED918F8-041E-4FFC-AFE8-484828696EDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rsp25:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4ED7974C-BBE6-4BAE-8962-7B5638C7AE20",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rsp30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EE16D46-7BA9-43D4-BB4E-1B638CE6C41B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rsp35:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "165B837A-EF09-489F-BD7C-54107F491BC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rspe30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C06BF302-8E62-41DB-AA67-6369527B598F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rspe32:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56D29DAB-C5D6-4539-86E4-43624FB957A9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rspe35:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "305A9B3E-786C-4F8E-BE36-B4ED84650288",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rspe37:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CBC8B88-4EC3-4827-B100-3A5A91B29CC2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2681FAC3-1E59-497A-9931-F4059F84EF86",
              "versionEndIncluding": "07.5.01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_msp40:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E92390DF-BFCC-4F30-88A0-33F63CA9B1B3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_octopus_os3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A18D078E-1F1A-4DE5-AE43-840D96BE1C6C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "98C84F5B-72F6-4059-B634-80EE072D0DF9",
              "versionEndIncluding": "07.2.04",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_dragon_mach4000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E0562EC-4942-4D14-A634-8A6A5FDB9561",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_dragon_mach4500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79E8B334-8109-4664-8DCC-10876BD702DC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFB09BFE-D6C9-4433-A53A-F79608BFACA9",
              "versionEndIncluding": "05.3.06",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eagle_one:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D6D7B3E-90AD-43D9-9192-453A37921E8F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eagle20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "771189D9-34F0-400D-938B-2AA218C28C43",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eagle30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DCF228A-F3A8-4B36-A105-04E88980BA76",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:garrettcom_magnum_dx940e_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE3BDD99-1DFA-4037-8E77-902F39842153",
              "versionEndIncluding": "1.0.1_y7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:garrettcom_magnum_dx940e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9B635F0-96C1-49DA-957C-2ECD55A316C0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Wind River VxWorks has a Buffer Overflow in the TCP component (issue 1 of 4). This is a IPNET security vulnerability: TCP Urgent Pointer = 0 that leads to an integer underflow."
    },
    {
      "lang": "es",
      "value": "Wind River VxWorks presenta un desbordamiento de b\u00fafer en el componente TCP (problema 1 de 4). Esta es una vulnerabilidad de seguridad de IPNET: TCP Urgent Pointer = 0 que conduce a un desbordamiento de enteros."
    }
  ],
  "id": "CVE-2019-12255",
  "lastModified": "2024-11-21T04:22:29.610",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-08-09T20:15:11.347",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/154022/VxWorks-6.8-Integer-Underflow.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K41190253"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://support.f5.com/csp/article/K41190253?utm_source=f5support\u0026amp%3Butm_medium=RSS"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12255"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://support2.windriver.com/index.php?page=security-notices"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/154022/VxWorks-6.8-Integer-Underflow.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K41190253"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://support.f5.com/csp/article/K41190253?utm_source=f5support\u0026amp%3Butm_medium=RSS"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12255"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://support2.windriver.com/index.php?page=security-notices"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-08-09 18:15
Modified
2024-11-21 04:22
Summary
Wind River VxWorks 6.6 through 6.9 has a Buffer Overflow in the DHCP client component. There is an IPNET security vulnerability: Heap overflow in DHCP Offer/ACK parsing inside ipdhcpc.
References
cve@mitre.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdfThird Party Advisory
cve@mitre.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdfThird Party Advisory
cve@mitre.orghttps://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009Third Party Advisory
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20190802-0001/Third Party Advisory
cve@mitre.orghttps://support.f5.com/csp/article/K41190253Third Party Advisory
cve@mitre.orghttps://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-12257Vendor Advisory
cve@mitre.orghttps://support2.windriver.com/index.php?page=security-noticesIssue Tracking, Vendor Advisory
cve@mitre.orghttps://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdfThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdfThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20190802-0001/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://support.f5.com/csp/article/K41190253Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-12257Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://support2.windriver.com/index.php?page=security-noticesIssue Tracking, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/Vendor Advisory
Impacted products
Vendor Product Version
windriver vxworks *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos 6.2.7.0
sonicwall sonicos 6.2.7.1
sonicwall sonicos 6.2.7.7
siemens siprotec_5_firmware *
siemens siprotec_5 -
netapp e-series_santricity_os_controller *
siemens siprotec_5_firmware *
siemens siprotec_5 -
siemens ruggedcom_win7000_firmware *
siemens ruggedcom_win7000 -
siemens ruggedcom_win7018_firmware *
siemens ruggedcom_win7018 -
siemens ruggedcom_win7025_firmware *
siemens ruggedcom_win7025 -
siemens ruggedcom_win7200_firmware *
siemens ruggedcom_win7200 -
belden hirschmann_hios *
belden hirschmann_ees20 -
belden hirschmann_ees25 -
belden hirschmann_eesx20 -
belden hirschmann_eesx30 -
belden hirschmann_grs1020 -
belden hirschmann_grs1030 -
belden hirschmann_grs1042 -
belden hirschmann_grs1120 -
belden hirschmann_grs1130 -
belden hirschmann_grs1142 -
belden hirschmann_msp30 -
belden hirschmann_msp32 -
belden hirschmann_rail_switch_power_lite -
belden hirschmann_rail_switch_power_smart -
belden hirschmann_red25 -
belden hirschmann_rsp20 -
belden hirschmann_rsp25 -
belden hirschmann_rsp30 -
belden hirschmann_rsp35 -
belden hirschmann_rspe30 -
belden hirschmann_rspe32 -
belden hirschmann_rspe35 -
belden hirschmann_rspe37 -
belden hirschmann_hios *
belden hirschmann_msp40 -
belden hirschmann_octopus_os3 -
belden hirschmann_hios *
belden hirschmann_dragon_mach4000 -
belden hirschmann_dragon_mach4500 -
belden hirschmann_hios *
belden hirschmann_eagle_one -
belden hirschmann_eagle20 -
belden hirschmann_eagle30 -
belden garrettcom_magnum_dx940e_firmware *
belden garrettcom_magnum_dx940e -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:windriver:vxworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "326AA5C8-31F6-4107-93AF-1F64C1D9129E",
              "versionEndExcluding": "6.9.4",
              "versionStartIncluding": "6.5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "16C417C4-DC9B-48A8-AEAE-755BCC2DA389",
              "versionEndIncluding": "5.9.0.7",
              "versionStartIncluding": "5.9.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F047B55-4AAB-438D-BBF2-A0BAD4A5AFB2",
              "versionEndIncluding": "5.9.1.12",
              "versionStartIncluding": "5.9.1.0.",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "90EA3BDF-084B-4D67-B0EF-4D27CA0EF283",
              "versionEndIncluding": "6.2.3.1",
              "versionStartIncluding": "6.2.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D59A1A87-D7B3-4F38-A83E-8CBF0A55A476",
              "versionEndIncluding": "6.2.4.3",
              "versionStartIncluding": "6.2.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C306A1CA-3A13-4085-A481-25A6B2D2412A",
              "versionEndIncluding": "6.2.5.3",
              "versionStartIncluding": "6.2.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "819517C6-9288-45B1-96B0-90B05AA5F3C4",
              "versionEndIncluding": "6.2.6.1",
              "versionStartIncluding": "6.2.6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "31148F5D-C86F-463D-9A5B-9D82515EF901",
              "versionEndIncluding": "6.2.7.4",
              "versionStartIncluding": "6.2.7.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24520D09-E8D2-43BE-A4D3-19FE828A4309",
              "versionEndIncluding": "6.2.9.2",
              "versionStartIncluding": "6.2.9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF416ABF-027E-4571-A81C-36280BFAA1F1",
              "versionEndIncluding": "6.5.0.3",
              "versionStartIncluding": "6.5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C253EDA-69CE-4C3A-9ABF-A7C55CEFA29C",
              "versionEndIncluding": "6.5.1.4",
              "versionStartIncluding": "6.5.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70C43F8A-0B85-4042-B691-8FDC841A3C2B",
              "versionEndIncluding": "6.5.2.3",
              "versionStartIncluding": "6.5.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F26B212-EE89-485A-A414-553C0F39DCA3",
              "versionEndIncluding": "6.5.3.3",
              "versionStartIncluding": "6.5.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6BA5213-EA5E-423B-9207-E06AED2917B3",
              "versionEndIncluding": "6.5.4.3",
              "versionStartIncluding": "6.5.4.0.",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:6.2.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BC6DEEC-5FB4-4017-B8F0-99A17AD93A52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:6.2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA6DA86B-D7E7-48E6-B841-206B9501DA67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:6.2.7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0A2A903-3092-40FB-99FE-B864C52D343E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:siprotec_5_firmware:*:*:*:*:*:*:*:cp200",
              "matchCriteriaId": "E7F2B915-D41F-4D3C-A52D-A63AB729716F",
              "versionEndExcluding": "7.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:siprotec_5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E0F0E17-7BE6-40B8-985B-DF2F5F9D2CA7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E243199-8506-4F65-9C22-2CBD50208F0D",
              "versionEndIncluding": "8.40.50.00",
              "versionStartIncluding": "8.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:siprotec_5_firmware:*:*:*:*:*:*:*:cp300",
              "matchCriteriaId": "00314478-416E-488B-ADBF-DDED873ABE41",
              "versionEndExcluding": "7.91",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:siprotec_5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E0F0E17-7BE6-40B8-985B-DF2F5F9D2CA7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "47C998D1-9DD5-4470-9241-174170541408",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD6F6C12-9373-48F2-B576-C9AC7A287B53",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7018_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8216AFC1-213B-4E31-8660-5161E08A7C4E",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7018:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC0F5DBF-4730-40CE-B9CE-DD4DA31D3ED6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7025_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE5D7B8D-E74F-4839-8839-23894307992D",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7025:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63967CFD-D35C-4793-858A-032C44E282F9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD25C864-C272-45B7-8EC5-9120DF6A2072",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7146409-09B7-499C-9544-361B234E952D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3950CA89-B400-427C-B6F2-54337AB694E0",
              "versionEndIncluding": "07.0.07",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_ees20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D35A90AD-034E-434A-B989-4F871E0AD9A5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_ees25:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3EF7BBA-2BCC-4A16-BBEE-E67CE8F95BE4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eesx20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76F453AF-21B0-4611-95D7-88AD821632E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eesx30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE6A655D-ED55-4344-9F75-5995371C87C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1020:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "29576107-85D0-4877-875F-7F60EFDB803D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1030:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF6200A3-7B4F-4A8E-B9DC-EE6A82093C20",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1042:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEBA19D8-8B2D-4AD0-AA77-A3139C33F44D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B4F7FEA-BB1F-405E-A047-87D0BF0DF054",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1130:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "641912E2-C368-4438-8D5C-F6615B9FDABC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1142:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86BB5E8-4499-4E4F-AE5E-1471B297C16F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_msp30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E89FAE18-5B44-4203-ABFD-BC40AF7E51BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_msp32:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D0DFE2E-2356-46D6-B2D9-89FD907CA168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rail_switch_power_lite:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE06D94-B686-4468-86CF-AA68BB5CFEF4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rail_switch_power_smart:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC6487F7-284A-40C2-B70D-9380AD2A47C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_red25:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79354FA2-4C48-4506-94BE-7B9ECB18015D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rsp20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DED918F8-041E-4FFC-AFE8-484828696EDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rsp25:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4ED7974C-BBE6-4BAE-8962-7B5638C7AE20",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rsp30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EE16D46-7BA9-43D4-BB4E-1B638CE6C41B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rsp35:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "165B837A-EF09-489F-BD7C-54107F491BC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rspe30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C06BF302-8E62-41DB-AA67-6369527B598F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rspe32:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56D29DAB-C5D6-4539-86E4-43624FB957A9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rspe35:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "305A9B3E-786C-4F8E-BE36-B4ED84650288",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rspe37:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CBC8B88-4EC3-4827-B100-3A5A91B29CC2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2681FAC3-1E59-497A-9931-F4059F84EF86",
              "versionEndIncluding": "07.5.01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_msp40:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E92390DF-BFCC-4F30-88A0-33F63CA9B1B3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_octopus_os3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A18D078E-1F1A-4DE5-AE43-840D96BE1C6C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "98C84F5B-72F6-4059-B634-80EE072D0DF9",
              "versionEndIncluding": "07.2.04",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_dragon_mach4000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E0562EC-4942-4D14-A634-8A6A5FDB9561",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_dragon_mach4500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79E8B334-8109-4664-8DCC-10876BD702DC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFB09BFE-D6C9-4433-A53A-F79608BFACA9",
              "versionEndIncluding": "05.3.06",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eagle_one:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D6D7B3E-90AD-43D9-9192-453A37921E8F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eagle20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "771189D9-34F0-400D-938B-2AA218C28C43",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eagle30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DCF228A-F3A8-4B36-A105-04E88980BA76",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:garrettcom_magnum_dx940e_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE3BDD99-1DFA-4037-8E77-902F39842153",
              "versionEndIncluding": "1.0.1_y7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:garrettcom_magnum_dx940e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9B635F0-96C1-49DA-957C-2ECD55A316C0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Wind River VxWorks 6.6 through 6.9 has a Buffer Overflow in the DHCP client component. There is an IPNET security vulnerability: Heap overflow in DHCP Offer/ACK parsing inside ipdhcpc."
    },
    {
      "lang": "es",
      "value": "Wind River VxWorks versiones 6.6 y 6.9, presenta un Desbordamiento de B\u00fafer en el componente cliente DHCP. Se presenta una vulnerabilidad de seguridad de IPNET: Desbordamiento de la pila en an\u00e1lisis Offer/ACK de DHCP dentro de ipdhcpc."
    }
  ],
  "id": "CVE-2019-12257",
  "lastModified": "2024-11-21T04:22:30.007",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 6.5,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-08-09T18:15:11.320",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K41190253"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12257"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://support2.windriver.com/index.php?page=security-notices"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K41190253"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12257"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://support2.windriver.com/index.php?page=security-notices"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-08-09 21:15
Modified
2024-11-21 04:22
Severity ?
Summary
Wind River VxWorks 6.9 and vx7 has a Buffer Overflow in the TCP component (issue 2 of 4). This is an IPNET security vulnerability: TCP Urgent Pointer state confusion caused by a malformed TCP AO option.
References
cve@mitre.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdfThird Party Advisory
cve@mitre.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdfThird Party Advisory
cve@mitre.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdfThird Party Advisory
cve@mitre.orghttps://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009Third Party Advisory
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20190802-0001/Third Party Advisory
cve@mitre.orghttps://support.f5.com/csp/article/K41190253Third Party Advisory
cve@mitre.orghttps://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-12260Vendor Advisory
cve@mitre.orghttps://support2.windriver.com/index.php?page=security-noticesIssue Tracking, Vendor Advisory
cve@mitre.orghttps://www.oracle.com//security-alerts/cpujul2021.htmlThird Party Advisory
cve@mitre.orghttps://www.oracle.com/security-alerts/cpuoct2020.htmlThird Party Advisory
cve@mitre.orghttps://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdfThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdfThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdfThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20190802-0001/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://support.f5.com/csp/article/K41190253Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-12260Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://support2.windriver.com/index.php?page=security-noticesIssue Tracking, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com//security-alerts/cpujul2021.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpuoct2020.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/Vendor Advisory
Impacted products
Vendor Product Version
windriver vxworks *
windriver vxworks 7.0
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos 6.2.7.0
sonicwall sonicos 6.2.7.1
sonicwall sonicos 6.2.7.7
siemens siprotec_5_firmware *
siemens siprotec_5 -
netapp e-series_santricity_os_controller *
siemens siprotec_5_firmware *
siemens siprotec_5 -
siemens power_meter_9410_firmware *
siemens power_meter_9410 -
siemens power_meter_9810_firmware *
siemens power_meter_9810 -
siemens ruggedcom_win7000_firmware *
siemens ruggedcom_win7000 -
siemens ruggedcom_win7018_firmware *
siemens ruggedcom_win7018 -
siemens ruggedcom_win7025_firmware *
siemens ruggedcom_win7025 -
siemens ruggedcom_win7200_firmware *
siemens ruggedcom_win7200 -
oracle communications_eagle *
belden hirschmann_hios *
belden hirschmann_ees20 -
belden hirschmann_ees25 -
belden hirschmann_eesx20 -
belden hirschmann_eesx30 -
belden hirschmann_grs1020 -
belden hirschmann_grs1030 -
belden hirschmann_grs1042 -
belden hirschmann_grs1120 -
belden hirschmann_grs1130 -
belden hirschmann_grs1142 -
belden hirschmann_msp30 -
belden hirschmann_msp32 -
belden hirschmann_rail_switch_power_lite -
belden hirschmann_rail_switch_power_smart -
belden hirschmann_red25 -
belden hirschmann_rsp20 -
belden hirschmann_rsp25 -
belden hirschmann_rsp30 -
belden hirschmann_rsp35 -
belden hirschmann_rspe30 -
belden hirschmann_rspe32 -
belden hirschmann_rspe35 -
belden hirschmann_rspe37 -
belden hirschmann_hios *
belden hirschmann_msp40 -
belden hirschmann_octopus_os3 -
belden hirschmann_hios *
belden hirschmann_dragon_mach4000 -
belden hirschmann_dragon_mach4500 -
belden hirschmann_hios *
belden hirschmann_eagle_one -
belden hirschmann_eagle20 -
belden hirschmann_eagle30 -
belden garrettcom_magnum_dx940e_firmware *
belden garrettcom_magnum_dx940e -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:windriver:vxworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D796397A-5CB0-4BF1-A2FD-8943B15751F8",
              "versionEndExcluding": "6.9.4.12",
              "versionStartIncluding": "6.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:windriver:vxworks:7.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F3497F9B-A721-4289-A49F-A19D0F7F0148",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "16C417C4-DC9B-48A8-AEAE-755BCC2DA389",
              "versionEndIncluding": "5.9.0.7",
              "versionStartIncluding": "5.9.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F047B55-4AAB-438D-BBF2-A0BAD4A5AFB2",
              "versionEndIncluding": "5.9.1.12",
              "versionStartIncluding": "5.9.1.0.",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "90EA3BDF-084B-4D67-B0EF-4D27CA0EF283",
              "versionEndIncluding": "6.2.3.1",
              "versionStartIncluding": "6.2.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D59A1A87-D7B3-4F38-A83E-8CBF0A55A476",
              "versionEndIncluding": "6.2.4.3",
              "versionStartIncluding": "6.2.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C306A1CA-3A13-4085-A481-25A6B2D2412A",
              "versionEndIncluding": "6.2.5.3",
              "versionStartIncluding": "6.2.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "819517C6-9288-45B1-96B0-90B05AA5F3C4",
              "versionEndIncluding": "6.2.6.1",
              "versionStartIncluding": "6.2.6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "31148F5D-C86F-463D-9A5B-9D82515EF901",
              "versionEndIncluding": "6.2.7.4",
              "versionStartIncluding": "6.2.7.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24520D09-E8D2-43BE-A4D3-19FE828A4309",
              "versionEndIncluding": "6.2.9.2",
              "versionStartIncluding": "6.2.9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF416ABF-027E-4571-A81C-36280BFAA1F1",
              "versionEndIncluding": "6.5.0.3",
              "versionStartIncluding": "6.5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C253EDA-69CE-4C3A-9ABF-A7C55CEFA29C",
              "versionEndIncluding": "6.5.1.4",
              "versionStartIncluding": "6.5.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70C43F8A-0B85-4042-B691-8FDC841A3C2B",
              "versionEndIncluding": "6.5.2.3",
              "versionStartIncluding": "6.5.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F26B212-EE89-485A-A414-553C0F39DCA3",
              "versionEndIncluding": "6.5.3.3",
              "versionStartIncluding": "6.5.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6BA5213-EA5E-423B-9207-E06AED2917B3",
              "versionEndIncluding": "6.5.4.3",
              "versionStartIncluding": "6.5.4.0.",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:6.2.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BC6DEEC-5FB4-4017-B8F0-99A17AD93A52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:6.2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA6DA86B-D7E7-48E6-B841-206B9501DA67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:6.2.7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0A2A903-3092-40FB-99FE-B864C52D343E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:siprotec_5_firmware:*:*:*:*:*:*:*:cp200",
              "matchCriteriaId": "E7F2B915-D41F-4D3C-A52D-A63AB729716F",
              "versionEndExcluding": "7.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:siprotec_5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E0F0E17-7BE6-40B8-985B-DF2F5F9D2CA7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E243199-8506-4F65-9C22-2CBD50208F0D",
              "versionEndIncluding": "8.40.50.00",
              "versionStartIncluding": "8.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:siprotec_5_firmware:*:*:*:*:*:*:*:cp300",
              "matchCriteriaId": "00314478-416E-488B-ADBF-DDED873ABE41",
              "versionEndExcluding": "7.91",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:siprotec_5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E0F0E17-7BE6-40B8-985B-DF2F5F9D2CA7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:power_meter_9410_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9995922-9A9F-45B0-A982-3BC1D92B76D8",
              "versionEndExcluding": "2.2.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:power_meter_9410:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7900C33F-1C31-4A6F-B98C-EF0A8E64F241",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:power_meter_9810_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FCC4AE0-E5A4-4B83-80E3-037FB836A9DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:power_meter_9810:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB5144E0-9082-497E-8958-6B85FDDD6C63",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "47C998D1-9DD5-4470-9241-174170541408",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD6F6C12-9373-48F2-B576-C9AC7A287B53",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7018_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8216AFC1-213B-4E31-8660-5161E08A7C4E",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7018:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC0F5DBF-4730-40CE-B9CE-DD4DA31D3ED6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7025_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE5D7B8D-E74F-4839-8839-23894307992D",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7025:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63967CFD-D35C-4793-858A-032C44E282F9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD25C864-C272-45B7-8EC5-9120DF6A2072",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7146409-09B7-499C-9544-361B234E952D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:communications_eagle:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "243EA2F1-2C91-43FD-8B6D-AA8F20FD7F7F",
              "versionEndIncluding": "46.8.2",
              "versionStartIncluding": "46.6.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3950CA89-B400-427C-B6F2-54337AB694E0",
              "versionEndIncluding": "07.0.07",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_ees20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D35A90AD-034E-434A-B989-4F871E0AD9A5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_ees25:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3EF7BBA-2BCC-4A16-BBEE-E67CE8F95BE4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eesx20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76F453AF-21B0-4611-95D7-88AD821632E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eesx30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE6A655D-ED55-4344-9F75-5995371C87C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1020:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "29576107-85D0-4877-875F-7F60EFDB803D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1030:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF6200A3-7B4F-4A8E-B9DC-EE6A82093C20",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1042:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEBA19D8-8B2D-4AD0-AA77-A3139C33F44D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B4F7FEA-BB1F-405E-A047-87D0BF0DF054",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1130:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "641912E2-C368-4438-8D5C-F6615B9FDABC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1142:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86BB5E8-4499-4E4F-AE5E-1471B297C16F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_msp30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E89FAE18-5B44-4203-ABFD-BC40AF7E51BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_msp32:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D0DFE2E-2356-46D6-B2D9-89FD907CA168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rail_switch_power_lite:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE06D94-B686-4468-86CF-AA68BB5CFEF4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rail_switch_power_smart:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC6487F7-284A-40C2-B70D-9380AD2A47C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_red25:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79354FA2-4C48-4506-94BE-7B9ECB18015D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rsp20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DED918F8-041E-4FFC-AFE8-484828696EDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rsp25:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4ED7974C-BBE6-4BAE-8962-7B5638C7AE20",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rsp30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EE16D46-7BA9-43D4-BB4E-1B638CE6C41B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rsp35:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "165B837A-EF09-489F-BD7C-54107F491BC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rspe30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C06BF302-8E62-41DB-AA67-6369527B598F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rspe32:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56D29DAB-C5D6-4539-86E4-43624FB957A9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rspe35:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "305A9B3E-786C-4F8E-BE36-B4ED84650288",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rspe37:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CBC8B88-4EC3-4827-B100-3A5A91B29CC2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2681FAC3-1E59-497A-9931-F4059F84EF86",
              "versionEndIncluding": "07.5.01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_msp40:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E92390DF-BFCC-4F30-88A0-33F63CA9B1B3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_octopus_os3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A18D078E-1F1A-4DE5-AE43-840D96BE1C6C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "98C84F5B-72F6-4059-B634-80EE072D0DF9",
              "versionEndIncluding": "07.2.04",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_dragon_mach4000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E0562EC-4942-4D14-A634-8A6A5FDB9561",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_dragon_mach4500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79E8B334-8109-4664-8DCC-10876BD702DC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFB09BFE-D6C9-4433-A53A-F79608BFACA9",
              "versionEndIncluding": "05.3.06",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eagle_one:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D6D7B3E-90AD-43D9-9192-453A37921E8F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eagle20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "771189D9-34F0-400D-938B-2AA218C28C43",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eagle30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DCF228A-F3A8-4B36-A105-04E88980BA76",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:garrettcom_magnum_dx940e_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE3BDD99-1DFA-4037-8E77-902F39842153",
              "versionEndIncluding": "1.0.1_y7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:garrettcom_magnum_dx940e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9B635F0-96C1-49DA-957C-2ECD55A316C0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Wind River VxWorks 6.9 and vx7 has a Buffer Overflow in the TCP component (issue 2 of 4). This is an IPNET security vulnerability: TCP Urgent Pointer state confusion caused by a malformed TCP AO option."
    },
    {
      "lang": "es",
      "value": "Wind River VxWorks versiones 6.9 y vx7, presenta un Desbordamiento de B\u00fafer en el componente TCP (problema 2 de 4). Se trata de una vulnerabilidad de seguridad de IPNET: Confusi\u00f3n de estado de TCP Urgent Pointer causada por una opci\u00f3n AO de TCP malformada."
    }
  ],
  "id": "CVE-2019-12260",
  "lastModified": "2024-11-21T04:22:30.570",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-08-09T21:15:11.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K41190253"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12260"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://support2.windriver.com/index.php?page=security-notices"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com//security-alerts/cpujul2021.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuoct2020.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K41190253"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12260"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://support2.windriver.com/index.php?page=security-notices"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com//security-alerts/cpujul2021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuoct2020.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-08-09 18:15
Modified
2024-11-21 04:22
Severity ?
Summary
Wind River VxWorks 6.9 and vx7 has a Buffer Overflow in the IPv4 component. There is an IPNET security vulnerability: Stack overflow in the parsing of IPv4 packets’ IP options.
References
cve@mitre.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdfThird Party Advisory
cve@mitre.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdfThird Party Advisory
cve@mitre.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdfThird Party Advisory
cve@mitre.orghttps://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009Third Party Advisory
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20190802-0001/Third Party Advisory
cve@mitre.orghttps://support.f5.com/csp/article/K41190253Third Party Advisory
cve@mitre.orghttps://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-12256Vendor Advisory
cve@mitre.orghttps://support2.windriver.com/index.php?page=security-noticesIssue Tracking, Vendor Advisory
cve@mitre.orghttps://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdfThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdfThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdfThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20190802-0001/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://support.f5.com/csp/article/K41190253Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-12256Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://support2.windriver.com/index.php?page=security-noticesIssue Tracking, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/Vendor Advisory
Impacted products
Vendor Product Version
windriver vxworks *
netapp e-series_santricity_os_controller *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos *
sonicwall sonicos 6.2.7.0
sonicwall sonicos 6.2.7.1
sonicwall sonicos 6.2.7.7
siemens siprotec_5_firmware *
siemens siprotec_5 -
siemens siprotec_5_firmware *
siemens siprotec_5 -
siemens power_meter_9410_firmware *
siemens power_meter_9410 -
siemens power_meter_9810_firmware *
siemens power_meter_9810 -
siemens ruggedcom_win7000_firmware *
siemens ruggedcom_win7000 -
siemens ruggedcom_win7018_firmware *
siemens ruggedcom_win7018 -
siemens ruggedcom_win7025_firmware *
siemens ruggedcom_win7025 -
siemens ruggedcom_win7200_firmware *
siemens ruggedcom_win7200 -
belden hirschmann_hios *
belden hirschmann_ees20 -
belden hirschmann_ees25 -
belden hirschmann_eesx20 -
belden hirschmann_eesx30 -
belden hirschmann_grs1020 -
belden hirschmann_grs1030 -
belden hirschmann_grs1042 -
belden hirschmann_grs1120 -
belden hirschmann_grs1130 -
belden hirschmann_grs1142 -
belden hirschmann_msp30 -
belden hirschmann_msp32 -
belden hirschmann_rail_switch_power_lite -
belden hirschmann_rail_switch_power_smart -
belden hirschmann_red25 -
belden hirschmann_rsp20 -
belden hirschmann_rsp25 -
belden hirschmann_rsp30 -
belden hirschmann_rsp35 -
belden hirschmann_rspe30 -
belden hirschmann_rspe32 -
belden hirschmann_rspe35 -
belden hirschmann_rspe37 -
belden hirschmann_hios *
belden hirschmann_msp40 -
belden hirschmann_octopus_os3 -
belden hirschmann_hios *
belden hirschmann_dragon_mach4000 -
belden hirschmann_dragon_mach4500 -
belden hirschmann_hios *
belden hirschmann_eagle_one -
belden hirschmann_eagle20 -
belden hirschmann_eagle30 -
belden garrettcom_magnum_dx940e_firmware *
belden garrettcom_magnum_dx940e -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:windriver:vxworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D796397A-5CB0-4BF1-A2FD-8943B15751F8",
              "versionEndExcluding": "6.9.4.12",
              "versionStartIncluding": "6.5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E243199-8506-4F65-9C22-2CBD50208F0D",
              "versionEndIncluding": "8.40.50.00",
              "versionStartIncluding": "8.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "16C417C4-DC9B-48A8-AEAE-755BCC2DA389",
              "versionEndIncluding": "5.9.0.7",
              "versionStartIncluding": "5.9.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F047B55-4AAB-438D-BBF2-A0BAD4A5AFB2",
              "versionEndIncluding": "5.9.1.12",
              "versionStartIncluding": "5.9.1.0.",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "90EA3BDF-084B-4D67-B0EF-4D27CA0EF283",
              "versionEndIncluding": "6.2.3.1",
              "versionStartIncluding": "6.2.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D59A1A87-D7B3-4F38-A83E-8CBF0A55A476",
              "versionEndIncluding": "6.2.4.3",
              "versionStartIncluding": "6.2.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C306A1CA-3A13-4085-A481-25A6B2D2412A",
              "versionEndIncluding": "6.2.5.3",
              "versionStartIncluding": "6.2.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "819517C6-9288-45B1-96B0-90B05AA5F3C4",
              "versionEndIncluding": "6.2.6.1",
              "versionStartIncluding": "6.2.6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "31148F5D-C86F-463D-9A5B-9D82515EF901",
              "versionEndIncluding": "6.2.7.4",
              "versionStartIncluding": "6.2.7.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24520D09-E8D2-43BE-A4D3-19FE828A4309",
              "versionEndIncluding": "6.2.9.2",
              "versionStartIncluding": "6.2.9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF416ABF-027E-4571-A81C-36280BFAA1F1",
              "versionEndIncluding": "6.5.0.3",
              "versionStartIncluding": "6.5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C253EDA-69CE-4C3A-9ABF-A7C55CEFA29C",
              "versionEndIncluding": "6.5.1.4",
              "versionStartIncluding": "6.5.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70C43F8A-0B85-4042-B691-8FDC841A3C2B",
              "versionEndIncluding": "6.5.2.3",
              "versionStartIncluding": "6.5.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F26B212-EE89-485A-A414-553C0F39DCA3",
              "versionEndIncluding": "6.5.3.3",
              "versionStartIncluding": "6.5.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6BA5213-EA5E-423B-9207-E06AED2917B3",
              "versionEndIncluding": "6.5.4.3",
              "versionStartIncluding": "6.5.4.0.",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:6.2.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BC6DEEC-5FB4-4017-B8F0-99A17AD93A52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:6.2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA6DA86B-D7E7-48E6-B841-206B9501DA67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:6.2.7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0A2A903-3092-40FB-99FE-B864C52D343E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:siprotec_5_firmware:*:*:*:*:*:*:*:cp200",
              "matchCriteriaId": "E7F2B915-D41F-4D3C-A52D-A63AB729716F",
              "versionEndExcluding": "7.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:siprotec_5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E0F0E17-7BE6-40B8-985B-DF2F5F9D2CA7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:siprotec_5_firmware:*:*:*:*:*:*:*:cp300",
              "matchCriteriaId": "00314478-416E-488B-ADBF-DDED873ABE41",
              "versionEndExcluding": "7.91",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:siprotec_5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E0F0E17-7BE6-40B8-985B-DF2F5F9D2CA7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:power_meter_9410_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9995922-9A9F-45B0-A982-3BC1D92B76D8",
              "versionEndExcluding": "2.2.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:power_meter_9410:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7900C33F-1C31-4A6F-B98C-EF0A8E64F241",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:power_meter_9810_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FCC4AE0-E5A4-4B83-80E3-037FB836A9DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:power_meter_9810:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB5144E0-9082-497E-8958-6B85FDDD6C63",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "47C998D1-9DD5-4470-9241-174170541408",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD6F6C12-9373-48F2-B576-C9AC7A287B53",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7018_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8216AFC1-213B-4E31-8660-5161E08A7C4E",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7018:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC0F5DBF-4730-40CE-B9CE-DD4DA31D3ED6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7025_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE5D7B8D-E74F-4839-8839-23894307992D",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7025:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63967CFD-D35C-4793-858A-032C44E282F9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_win7200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD25C864-C272-45B7-8EC5-9120DF6A2072",
              "versionEndExcluding": "bs5.2.461.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_win7200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7146409-09B7-499C-9544-361B234E952D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3950CA89-B400-427C-B6F2-54337AB694E0",
              "versionEndIncluding": "07.0.07",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_ees20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D35A90AD-034E-434A-B989-4F871E0AD9A5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_ees25:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3EF7BBA-2BCC-4A16-BBEE-E67CE8F95BE4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eesx20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76F453AF-21B0-4611-95D7-88AD821632E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eesx30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE6A655D-ED55-4344-9F75-5995371C87C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1020:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "29576107-85D0-4877-875F-7F60EFDB803D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1030:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF6200A3-7B4F-4A8E-B9DC-EE6A82093C20",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1042:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEBA19D8-8B2D-4AD0-AA77-A3139C33F44D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B4F7FEA-BB1F-405E-A047-87D0BF0DF054",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1130:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "641912E2-C368-4438-8D5C-F6615B9FDABC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_grs1142:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86BB5E8-4499-4E4F-AE5E-1471B297C16F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_msp30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E89FAE18-5B44-4203-ABFD-BC40AF7E51BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_msp32:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D0DFE2E-2356-46D6-B2D9-89FD907CA168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rail_switch_power_lite:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE06D94-B686-4468-86CF-AA68BB5CFEF4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rail_switch_power_smart:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC6487F7-284A-40C2-B70D-9380AD2A47C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_red25:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79354FA2-4C48-4506-94BE-7B9ECB18015D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rsp20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DED918F8-041E-4FFC-AFE8-484828696EDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rsp25:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4ED7974C-BBE6-4BAE-8962-7B5638C7AE20",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rsp30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EE16D46-7BA9-43D4-BB4E-1B638CE6C41B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rsp35:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "165B837A-EF09-489F-BD7C-54107F491BC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rspe30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C06BF302-8E62-41DB-AA67-6369527B598F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rspe32:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56D29DAB-C5D6-4539-86E4-43624FB957A9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rspe35:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "305A9B3E-786C-4F8E-BE36-B4ED84650288",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_rspe37:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CBC8B88-4EC3-4827-B100-3A5A91B29CC2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2681FAC3-1E59-497A-9931-F4059F84EF86",
              "versionEndIncluding": "07.5.01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_msp40:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E92390DF-BFCC-4F30-88A0-33F63CA9B1B3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_octopus_os3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A18D078E-1F1A-4DE5-AE43-840D96BE1C6C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "98C84F5B-72F6-4059-B634-80EE072D0DF9",
              "versionEndIncluding": "07.2.04",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_dragon_mach4000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E0562EC-4942-4D14-A634-8A6A5FDB9561",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_dragon_mach4500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79E8B334-8109-4664-8DCC-10876BD702DC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFB09BFE-D6C9-4433-A53A-F79608BFACA9",
              "versionEndIncluding": "05.3.06",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eagle_one:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D6D7B3E-90AD-43D9-9192-453A37921E8F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eagle20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "771189D9-34F0-400D-938B-2AA218C28C43",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:belden:hirschmann_eagle30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DCF228A-F3A8-4B36-A105-04E88980BA76",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:belden:garrettcom_magnum_dx940e_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE3BDD99-1DFA-4037-8E77-902F39842153",
              "versionEndIncluding": "1.0.1_y7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:belden:garrettcom_magnum_dx940e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9B635F0-96C1-49DA-957C-2ECD55A316C0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Wind River VxWorks 6.9 and vx7 has a Buffer Overflow in the IPv4 component. There is an IPNET security vulnerability: Stack overflow in the parsing of IPv4 packets\u2019 IP options."
    },
    {
      "lang": "es",
      "value": "Wind River VxWorks 6.9 y vx7 tiene un desbordamiento de b\u00fafer en el componente IPv4. Existe una vulnerabilidad de seguridad IPNET: desbordamiento de pila en el an\u00e1lisis de las opciones IP de los paquetes IPv4."
    }
  ],
  "id": "CVE-2019-12256",
  "lastModified": "2024-11-21T04:22:29.823",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-08-09T18:15:11.227",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K41190253"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12256"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://support2.windriver.com/index.php?page=security-notices"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K41190253"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12256"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://support2.windriver.com/index.php?page=security-notices"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

cve-2015-1449
Vulnerability from cvelistv5
Published
2015-02-02 15:00
Modified
2024-08-06 04:40
Severity ?
Summary
Buffer overflow in the integrated web server on Siemens Ruggedcom WIN51xx devices with firmware before SS4.4.4624.35, WIN52xx devices with firmware before SS4.4.4624.35, WIN70xx devices with firmware before BS4.4.4621.32, and WIN72xx devices with firmware before BS4.4.4621.32 allows remote attackers to execute arbitrary code via unspecified vectors.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T04:40:18.588Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-753139.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-02-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in the integrated web server on Siemens Ruggedcom WIN51xx devices with firmware before SS4.4.4624.35, WIN52xx devices with firmware before SS4.4.4624.35, WIN70xx devices with firmware before BS4.4.4621.32, and WIN72xx devices with firmware before BS4.4.4621.32 allows remote attackers to execute arbitrary code via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2015-02-02T14:57:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-753139.pdf"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2015-1449",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in the integrated web server on Siemens Ruggedcom WIN51xx devices with firmware before SS4.4.4624.35, WIN52xx devices with firmware before SS4.4.4624.35, WIN70xx devices with firmware before BS4.4.4621.32, and WIN72xx devices with firmware before BS4.4.4621.32 allows remote attackers to execute arbitrary code via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-753139.pdf",
              "refsource": "CONFIRM",
              "url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-753139.pdf"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2015-1449",
    "datePublished": "2015-02-02T15:00:00",
    "dateReserved": "2015-02-02T00:00:00",
    "dateUpdated": "2024-08-06T04:40:18.588Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-12261
Vulnerability from cvelistv5
Published
2019-08-09 20:27
Modified
2024-08-04 23:17
Severity ?
Summary
Wind River VxWorks 6.7 though 6.9 and vx7 has a Buffer Overflow in the TCP component (issue 3 of 4). This is an IPNET security vulnerability: TCP Urgent Pointer state confusion during connect() to a remote host.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:17:38.872Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.oracle.com/security-alerts/cpuoct2020.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support2.windriver.com/index.php?page=security-notices"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.f5.com/csp/article/K41190253"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12261"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Wind River VxWorks 6.7 though 6.9 and vx7 has a Buffer Overflow in the TCP component (issue 3 of 4). This is an IPNET security vulnerability: TCP Urgent Pointer state confusion during connect() to a remote host."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-20T21:14:56",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.oracle.com/security-alerts/cpuoct2020.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support2.windriver.com/index.php?page=security-notices"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.f5.com/csp/article/K41190253"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12261"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2019-12261",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Wind River VxWorks 6.7 though 6.9 and vx7 has a Buffer Overflow in the TCP component (issue 3 of 4). This is an IPNET security vulnerability: TCP Urgent Pointer state confusion during connect() to a remote host."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.oracle.com/security-alerts/cpuoct2020.html",
              "refsource": "MISC",
              "url": "https://www.oracle.com/security-alerts/cpuoct2020.html"
            },
            {
              "name": "https://support2.windriver.com/index.php?page=security-notices",
              "refsource": "MISC",
              "url": "https://support2.windriver.com/index.php?page=security-notices"
            },
            {
              "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009",
              "refsource": "CONFIRM",
              "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf",
              "refsource": "CONFIRM",
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20190802-0001/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
            },
            {
              "name": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/",
              "refsource": "CONFIRM",
              "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
            },
            {
              "name": "https://support.f5.com/csp/article/K41190253",
              "refsource": "CONFIRM",
              "url": "https://support.f5.com/csp/article/K41190253"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf",
              "refsource": "CONFIRM",
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf",
              "refsource": "CONFIRM",
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
            },
            {
              "name": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12261",
              "refsource": "MISC",
              "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12261"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2019-12261",
    "datePublished": "2019-08-09T20:27:25",
    "dateReserved": "2019-05-21T00:00:00",
    "dateUpdated": "2024-08-04T23:17:38.872Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-12262
Vulnerability from cvelistv5
Published
2019-08-14 19:18
Modified
2024-08-04 23:17
Severity ?
Summary
Wind River VxWorks 6.6, 6.7, 6.8, 6.9 and 7 has Incorrect Access Control in the RARP client component. IPNET security vulnerability: Handling of unsolicited Reverse ARP replies (Logical Flaw).
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:17:39.465Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12262"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.f5.com/csp/article/K41190253"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Wind River VxWorks 6.6, 6.7, 6.8, 6.9 and 7 has Incorrect Access Control in the RARP client component. IPNET security vulnerability: Handling of unsolicited Reverse ARP replies (Logical Flaw)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-05-12T12:06:18",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12262"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.f5.com/csp/article/K41190253"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2019-12262",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Wind River VxWorks 6.6, 6.7, 6.8, 6.9 and 7 has Incorrect Access Control in the RARP client component. IPNET security vulnerability: Handling of unsolicited Reverse ARP replies (Logical Flaw)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12262",
              "refsource": "CONFIRM",
              "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12262"
            },
            {
              "name": "https://support.f5.com/csp/article/K41190253",
              "refsource": "CONFIRM",
              "url": "https://support.f5.com/csp/article/K41190253"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf",
              "refsource": "CONFIRM",
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf",
              "refsource": "CONFIRM",
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2019-12262",
    "datePublished": "2019-08-14T19:18:13",
    "dateReserved": "2019-05-21T00:00:00",
    "dateUpdated": "2024-08-04T23:17:39.465Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-12260
Vulnerability from cvelistv5
Published
2019-08-09 20:18
Modified
2024-08-04 23:17
Severity ?
Summary
Wind River VxWorks 6.9 and vx7 has a Buffer Overflow in the TCP component (issue 2 of 4). This is an IPNET security vulnerability: TCP Urgent Pointer state confusion caused by a malformed TCP AO option.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:17:39.851Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.oracle.com/security-alerts/cpuoct2020.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support2.windriver.com/index.php?page=security-notices"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12260"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.f5.com/csp/article/K41190253"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.oracle.com//security-alerts/cpujul2021.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Wind River VxWorks 6.9 and vx7 has a Buffer Overflow in the TCP component (issue 2 of 4). This is an IPNET security vulnerability: TCP Urgent Pointer state confusion caused by a malformed TCP AO option."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-07-20T22:53:28",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.oracle.com/security-alerts/cpuoct2020.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support2.windriver.com/index.php?page=security-notices"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12260"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.f5.com/csp/article/K41190253"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.oracle.com//security-alerts/cpujul2021.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2019-12260",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Wind River VxWorks 6.9 and vx7 has a Buffer Overflow in the TCP component (issue 2 of 4). This is an IPNET security vulnerability: TCP Urgent Pointer state confusion caused by a malformed TCP AO option."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.oracle.com/security-alerts/cpuoct2020.html",
              "refsource": "MISC",
              "url": "https://www.oracle.com/security-alerts/cpuoct2020.html"
            },
            {
              "name": "https://support2.windriver.com/index.php?page=security-notices",
              "refsource": "MISC",
              "url": "https://support2.windriver.com/index.php?page=security-notices"
            },
            {
              "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009",
              "refsource": "CONFIRM",
              "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf",
              "refsource": "CONFIRM",
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20190802-0001/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
            },
            {
              "name": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/",
              "refsource": "CONFIRM",
              "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
            },
            {
              "name": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12260",
              "refsource": "MISC",
              "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12260"
            },
            {
              "name": "https://support.f5.com/csp/article/K41190253",
              "refsource": "CONFIRM",
              "url": "https://support.f5.com/csp/article/K41190253"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf",
              "refsource": "CONFIRM",
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf",
              "refsource": "CONFIRM",
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
            },
            {
              "name": "https://www.oracle.com//security-alerts/cpujul2021.html",
              "refsource": "MISC",
              "url": "https://www.oracle.com//security-alerts/cpujul2021.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2019-12260",
    "datePublished": "2019-08-09T20:18:30",
    "dateReserved": "2019-05-21T00:00:00",
    "dateUpdated": "2024-08-04T23:17:39.851Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-12256
Vulnerability from cvelistv5
Published
2019-08-09 17:57
Modified
2024-08-04 23:17
Severity ?
Summary
Wind River VxWorks 6.9 and vx7 has a Buffer Overflow in the IPv4 component. There is an IPNET security vulnerability: Stack overflow in the parsing of IPv4 packets’ IP options.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:17:39.700Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support2.windriver.com/index.php?page=security-notices"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12256"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.f5.com/csp/article/K41190253"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Wind River VxWorks 6.9 and vx7 has a Buffer Overflow in the IPv4 component. There is an IPNET security vulnerability: Stack overflow in the parsing of IPv4 packets\u2019 IP options."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-05-12T12:06:16",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support2.windriver.com/index.php?page=security-notices"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12256"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.f5.com/csp/article/K41190253"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2019-12256",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Wind River VxWorks 6.9 and vx7 has a Buffer Overflow in the IPv4 component. There is an IPNET security vulnerability: Stack overflow in the parsing of IPv4 packets\u2019 IP options."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support2.windriver.com/index.php?page=security-notices",
              "refsource": "MISC",
              "url": "https://support2.windriver.com/index.php?page=security-notices"
            },
            {
              "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009",
              "refsource": "CONFIRM",
              "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf",
              "refsource": "CONFIRM",
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20190802-0001/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
            },
            {
              "name": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/",
              "refsource": "CONFIRM",
              "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
            },
            {
              "name": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12256",
              "refsource": "CONFIRM",
              "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12256"
            },
            {
              "name": "https://support.f5.com/csp/article/K41190253",
              "refsource": "CONFIRM",
              "url": "https://support.f5.com/csp/article/K41190253"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf",
              "refsource": "CONFIRM",
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf",
              "refsource": "CONFIRM",
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2019-12256",
    "datePublished": "2019-08-09T17:57:13",
    "dateReserved": "2019-05-21T00:00:00",
    "dateUpdated": "2024-08-04T23:17:39.700Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-12255
Vulnerability from cvelistv5
Published
2019-08-09 19:18
Modified
2024-08-04 23:17
Severity ?
Summary
Wind River VxWorks has a Buffer Overflow in the TCP component (issue 1 of 4). This is a IPNET security vulnerability: TCP Urgent Pointer = 0 that leads to an integer underflow.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:17:39.534Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support2.windriver.com/index.php?page=security-notices"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12255"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/154022/VxWorks-6.8-Integer-Underflow.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.f5.com/csp/article/K41190253"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.f5.com/csp/article/K41190253?utm_source=f5support\u0026amp%3Butm_medium=RSS"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Wind River VxWorks has a Buffer Overflow in the TCP component (issue 1 of 4). This is a IPNET security vulnerability: TCP Urgent Pointer = 0 that leads to an integer underflow."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-05-12T12:06:20",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support2.windriver.com/index.php?page=security-notices"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12255"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/154022/VxWorks-6.8-Integer-Underflow.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.f5.com/csp/article/K41190253"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.f5.com/csp/article/K41190253?utm_source=f5support\u0026amp%3Butm_medium=RSS"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2019-12255",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Wind River VxWorks has a Buffer Overflow in the TCP component (issue 1 of 4). This is a IPNET security vulnerability: TCP Urgent Pointer = 0 that leads to an integer underflow."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support2.windriver.com/index.php?page=security-notices",
              "refsource": "MISC",
              "url": "https://support2.windriver.com/index.php?page=security-notices"
            },
            {
              "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009",
              "refsource": "CONFIRM",
              "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf",
              "refsource": "CONFIRM",
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20190802-0001/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
            },
            {
              "name": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/",
              "refsource": "CONFIRM",
              "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
            },
            {
              "name": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12255",
              "refsource": "MISC",
              "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12255"
            },
            {
              "name": "http://packetstormsecurity.com/files/154022/VxWorks-6.8-Integer-Underflow.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/154022/VxWorks-6.8-Integer-Underflow.html"
            },
            {
              "name": "https://support.f5.com/csp/article/K41190253",
              "refsource": "CONFIRM",
              "url": "https://support.f5.com/csp/article/K41190253"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf",
              "refsource": "CONFIRM",
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
            },
            {
              "name": "https://support.f5.com/csp/article/K41190253?utm_source=f5support\u0026amp;utm_medium=RSS",
              "refsource": "CONFIRM",
              "url": "https://support.f5.com/csp/article/K41190253?utm_source=f5support\u0026amp;utm_medium=RSS"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf",
              "refsource": "CONFIRM",
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2019-12255",
    "datePublished": "2019-08-09T19:18:03",
    "dateReserved": "2019-05-21T00:00:00",
    "dateUpdated": "2024-08-04T23:17:39.534Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-12257
Vulnerability from cvelistv5
Published
2019-08-09 17:49
Modified
2024-08-04 23:17
Severity ?
Summary
Wind River VxWorks 6.6 through 6.9 has a Buffer Overflow in the DHCP client component. There is an IPNET security vulnerability: Heap overflow in DHCP Offer/ACK parsing inside ipdhcpc.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:17:39.610Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support2.windriver.com/index.php?page=security-notices"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12257"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.f5.com/csp/article/K41190253"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Wind River VxWorks 6.6 through 6.9 has a Buffer Overflow in the DHCP client component. There is an IPNET security vulnerability: Heap overflow in DHCP Offer/ACK parsing inside ipdhcpc."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-09-10T12:06:09",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support2.windriver.com/index.php?page=security-notices"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12257"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.f5.com/csp/article/K41190253"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2019-12257",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Wind River VxWorks 6.6 through 6.9 has a Buffer Overflow in the DHCP client component. There is an IPNET security vulnerability: Heap overflow in DHCP Offer/ACK parsing inside ipdhcpc."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support2.windriver.com/index.php?page=security-notices",
              "refsource": "MISC",
              "url": "https://support2.windriver.com/index.php?page=security-notices"
            },
            {
              "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009",
              "refsource": "CONFIRM",
              "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf",
              "refsource": "CONFIRM",
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20190802-0001/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
            },
            {
              "name": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/",
              "refsource": "CONFIRM",
              "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
            },
            {
              "name": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12257",
              "refsource": "CONFIRM",
              "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12257"
            },
            {
              "name": "https://support.f5.com/csp/article/K41190253",
              "refsource": "CONFIRM",
              "url": "https://support.f5.com/csp/article/K41190253"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf",
              "refsource": "CONFIRM",
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2019-12257",
    "datePublished": "2019-08-09T17:49:48",
    "dateReserved": "2019-05-21T00:00:00",
    "dateUpdated": "2024-08-04T23:17:39.610Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-12264
Vulnerability from cvelistv5
Published
2019-08-05 17:34
Modified
2024-08-04 23:17
Severity ?
Summary
Wind River VxWorks 6.6, 6.7, 6.8, 6.9.3, 6.9.4, and Vx7 has Incorrect Access Control in IPv4 assignment by the ipdhcpc DHCP client component.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:17:39.330Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12264"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.f5.com/csp/article/K41190253"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03960en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Wind River VxWorks 6.6, 6.7, 6.8, 6.9.3, 6.9.4, and Vx7 has Incorrect Access Control in IPv4 assignment by the ipdhcpc DHCP client component."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-10-15T21:06:12",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12264"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.f5.com/csp/article/K41190253"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03960en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2019-12264",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Wind River VxWorks 6.6, 6.7, 6.8, 6.9.3, 6.9.4, and Vx7 has Incorrect Access Control in IPv4 assignment by the ipdhcpc DHCP client component."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12264",
              "refsource": "MISC",
              "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12264"
            },
            {
              "name": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/",
              "refsource": "CONFIRM",
              "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
            },
            {
              "name": "https://support.f5.com/csp/article/K41190253",
              "refsource": "CONFIRM",
              "url": "https://support.f5.com/csp/article/K41190253"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf",
              "refsource": "CONFIRM",
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03960en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03960en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2019-12264",
    "datePublished": "2019-08-05T17:34:25",
    "dateReserved": "2019-05-21T00:00:00",
    "dateUpdated": "2024-08-04T23:17:39.330Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-12265
Vulnerability from cvelistv5
Published
2019-08-09 18:14
Modified
2024-08-04 23:17
Severity ?
Summary
Wind River VxWorks 6.5, 6.6, 6.7, 6.8, 6.9.3 and 6.9.4 has a Memory Leak in the IGMPv3 client component. There is an IPNET security vulnerability: IGMP Information leak via IGMPv3 specific membership report.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:17:39.695Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support2.windriver.com/index.php?page=security-notices"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12265"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.f5.com/csp/article/K41190253"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Wind River VxWorks 6.5, 6.6, 6.7, 6.8, 6.9.3 and 6.9.4 has a Memory Leak in the IGMPv3 client component. There is an IPNET security vulnerability: IGMP Information leak via IGMPv3 specific membership report."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-05-12T12:06:19",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support2.windriver.com/index.php?page=security-notices"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12265"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.f5.com/csp/article/K41190253"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2019-12265",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Wind River VxWorks 6.5, 6.6, 6.7, 6.8, 6.9.3 and 6.9.4 has a Memory Leak in the IGMPv3 client component. There is an IPNET security vulnerability: IGMP Information leak via IGMPv3 specific membership report."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support2.windriver.com/index.php?page=security-notices",
              "refsource": "MISC",
              "url": "https://support2.windriver.com/index.php?page=security-notices"
            },
            {
              "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009",
              "refsource": "CONFIRM",
              "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf",
              "refsource": "CONFIRM",
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20190802-0001/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
            },
            {
              "name": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/",
              "refsource": "CONFIRM",
              "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
            },
            {
              "name": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12265",
              "refsource": "CONFIRM",
              "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12265"
            },
            {
              "name": "https://support.f5.com/csp/article/K41190253",
              "refsource": "CONFIRM",
              "url": "https://support.f5.com/csp/article/K41190253"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf",
              "refsource": "CONFIRM",
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf",
              "refsource": "CONFIRM",
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2019-12265",
    "datePublished": "2019-08-09T18:14:23",
    "dateReserved": "2019-05-21T00:00:00",
    "dateUpdated": "2024-08-04T23:17:39.695Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-12258
Vulnerability from cvelistv5
Published
2019-08-09 20:00
Modified
2024-08-04 23:17
Severity ?
Summary
Wind River VxWorks 6.6 through vx7 has Session Fixation in the TCP component. This is a IPNET security vulnerability: DoS of TCP connection via malformed TCP options.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:17:38.957Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support2.windriver.com/index.php?page=security-notices"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12258"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.f5.com/csp/article/K41190253"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Wind River VxWorks 6.6 through vx7 has Session Fixation in the TCP component. This is a IPNET security vulnerability: DoS of TCP connection via malformed TCP options."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-05-12T12:06:16",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support2.windriver.com/index.php?page=security-notices"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12258"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.f5.com/csp/article/K41190253"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2019-12258",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Wind River VxWorks 6.6 through vx7 has Session Fixation in the TCP component. This is a IPNET security vulnerability: DoS of TCP connection via malformed TCP options."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support2.windriver.com/index.php?page=security-notices",
              "refsource": "MISC",
              "url": "https://support2.windriver.com/index.php?page=security-notices"
            },
            {
              "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009",
              "refsource": "CONFIRM",
              "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf",
              "refsource": "CONFIRM",
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20190802-0001/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
            },
            {
              "name": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/",
              "refsource": "CONFIRM",
              "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
            },
            {
              "name": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12258",
              "refsource": "MISC",
              "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12258"
            },
            {
              "name": "https://support.f5.com/csp/article/K41190253",
              "refsource": "CONFIRM",
              "url": "https://support.f5.com/csp/article/K41190253"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf",
              "refsource": "CONFIRM",
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf",
              "refsource": "CONFIRM",
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2019-12258",
    "datePublished": "2019-08-09T20:00:44",
    "dateReserved": "2019-05-21T00:00:00",
    "dateUpdated": "2024-08-04T23:17:38.957Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-12259
Vulnerability from cvelistv5
Published
2019-08-09 18:05
Modified
2024-08-04 23:17
Severity ?
Summary
Wind River VxWorks 6.6, 6.7, 6.8, 6.9 and vx7 has an array index error in the IGMPv3 client component. There is an IPNET security vulnerability: DoS via NULL dereference in IGMP parsing.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:17:39.112Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support2.windriver.com/index.php?page=security-notices"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12259"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.f5.com/csp/article/K41190253"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Wind River VxWorks 6.6, 6.7, 6.8, 6.9 and vx7 has an array index error in the IGMPv3 client component. There is an IPNET security vulnerability: DoS via NULL dereference in IGMP parsing."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-05-12T12:06:19",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support2.windriver.com/index.php?page=security-notices"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12259"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.f5.com/csp/article/K41190253"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2019-12259",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Wind River VxWorks 6.6, 6.7, 6.8, 6.9 and vx7 has an array index error in the IGMPv3 client component. There is an IPNET security vulnerability: DoS via NULL dereference in IGMP parsing."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support2.windriver.com/index.php?page=security-notices",
              "refsource": "MISC",
              "url": "https://support2.windriver.com/index.php?page=security-notices"
            },
            {
              "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009",
              "refsource": "CONFIRM",
              "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf",
              "refsource": "CONFIRM",
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20190802-0001/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
            },
            {
              "name": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/",
              "refsource": "CONFIRM",
              "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
            },
            {
              "name": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12259",
              "refsource": "CONFIRM",
              "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12259"
            },
            {
              "name": "https://support.f5.com/csp/article/K41190253",
              "refsource": "CONFIRM",
              "url": "https://support.f5.com/csp/article/K41190253"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf",
              "refsource": "CONFIRM",
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf",
              "refsource": "CONFIRM",
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2019-12259",
    "datePublished": "2019-08-09T18:05:16",
    "dateReserved": "2019-05-21T00:00:00",
    "dateUpdated": "2024-08-04T23:17:39.112Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-1357
Vulnerability from cvelistv5
Published
2015-02-02 15:00
Modified
2024-08-06 04:40
Severity ?
Summary
Siemens Ruggedcom WIN51xx devices with firmware before SS4.4.4624.35, WIN52xx devices with firmware before SS4.4.4624.35, WIN70xx devices with firmware before BS4.4.4621.32, and WIN72xx devices with firmware before BS4.4.4621.32 allow context-dependent attackers to discover password hashes by reading (1) files or (2) security logs.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T04:40:18.516Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-753139.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-02-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Siemens Ruggedcom WIN51xx devices with firmware before SS4.4.4624.35, WIN52xx devices with firmware before SS4.4.4624.35, WIN70xx devices with firmware before BS4.4.4621.32, and WIN72xx devices with firmware before BS4.4.4621.32 allow context-dependent attackers to discover password hashes by reading (1) files or (2) security logs."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2015-02-02T14:57:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-753139.pdf"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2015-1357",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Siemens Ruggedcom WIN51xx devices with firmware before SS4.4.4624.35, WIN52xx devices with firmware before SS4.4.4624.35, WIN70xx devices with firmware before BS4.4.4621.32, and WIN72xx devices with firmware before BS4.4.4621.32 allow context-dependent attackers to discover password hashes by reading (1) files or (2) security logs."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-753139.pdf",
              "refsource": "CONFIRM",
              "url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-753139.pdf"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2015-1357",
    "datePublished": "2015-02-02T15:00:00",
    "dateReserved": "2015-01-26T00:00:00",
    "dateUpdated": "2024-08-06T04:40:18.516Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-12263
Vulnerability from cvelistv5
Published
2019-08-09 18:10
Modified
2024-08-04 23:17
Severity ?
Summary
Wind River VxWorks 6.9.4 and vx7 has a Buffer Overflow in the TCP component (issue 4 of 4). There is an IPNET security vulnerability: TCP Urgent Pointer state confusion due to race condition.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:17:39.559Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support2.windriver.com/index.php?page=security-notices"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12263"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.f5.com/csp/article/K41190253"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Wind River VxWorks 6.9.4 and vx7 has a Buffer Overflow in the TCP component (issue 4 of 4). There is an IPNET security vulnerability: TCP Urgent Pointer state confusion due to race condition."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-05-12T12:06:17",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support2.windriver.com/index.php?page=security-notices"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12263"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.f5.com/csp/article/K41190253"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2019-12263",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Wind River VxWorks 6.9.4 and vx7 has a Buffer Overflow in the TCP component (issue 4 of 4). There is an IPNET security vulnerability: TCP Urgent Pointer state confusion due to race condition."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support2.windriver.com/index.php?page=security-notices",
              "refsource": "MISC",
              "url": "https://support2.windriver.com/index.php?page=security-notices"
            },
            {
              "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009",
              "refsource": "CONFIRM",
              "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf",
              "refsource": "CONFIRM",
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20190802-0001/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20190802-0001/"
            },
            {
              "name": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/",
              "refsource": "CONFIRM",
              "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/"
            },
            {
              "name": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12263",
              "refsource": "CONFIRM",
              "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-12263"
            },
            {
              "name": "https://support.f5.com/csp/article/K41190253",
              "refsource": "CONFIRM",
              "url": "https://support.f5.com/csp/article/K41190253"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf",
              "refsource": "CONFIRM",
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf",
              "refsource": "CONFIRM",
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2019-12263",
    "datePublished": "2019-08-09T18:10:00",
    "dateReserved": "2019-05-21T00:00:00",
    "dateUpdated": "2024-08-04T23:17:39.559Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-1448
Vulnerability from cvelistv5
Published
2015-02-02 15:00
Modified
2024-08-06 04:40
Severity ?
Summary
The integrated management service on Siemens Ruggedcom WIN51xx devices with firmware before SS4.4.4624.35, WIN52xx devices with firmware before SS4.4.4624.35, WIN70xx devices with firmware before BS4.4.4621.32, and WIN72xx devices with firmware before BS4.4.4621.32 allows remote attackers to bypass authentication and perform administrative actions via unspecified vectors.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T04:40:18.652Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-753139.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-02-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The integrated management service on Siemens Ruggedcom WIN51xx devices with firmware before SS4.4.4624.35, WIN52xx devices with firmware before SS4.4.4624.35, WIN70xx devices with firmware before BS4.4.4621.32, and WIN72xx devices with firmware before BS4.4.4621.32 allows remote attackers to bypass authentication and perform administrative actions via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2015-02-02T14:57:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-753139.pdf"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2015-1448",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The integrated management service on Siemens Ruggedcom WIN51xx devices with firmware before SS4.4.4624.35, WIN52xx devices with firmware before SS4.4.4624.35, WIN70xx devices with firmware before BS4.4.4621.32, and WIN72xx devices with firmware before BS4.4.4621.32 allows remote attackers to bypass authentication and perform administrative actions via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-753139.pdf",
              "refsource": "CONFIRM",
              "url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-753139.pdf"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2015-1448",
    "datePublished": "2015-02-02T15:00:00",
    "dateReserved": "2015-02-02T00:00:00",
    "dateUpdated": "2024-08-06T04:40:18.652Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}