CVE-2019-12256
https://notcve.org/view.php?id=CVE-2019-12256
Wind River VxWorks 6.9 and vx7 has a Buffer Overflow in the IPv4 component. There is an IPNET security vulnerability: Stack overflow in the parsing of IPv4 packets’ IP options. Wind River VxWorks 6.9 y vx7 tiene un desbordamiento de búfer en el componente IPv4. Existe una vulnerabilidad de seguridad IPNET: desbordamiento de pila en el análisis de las opciones IP de los paquetes IPv4. • https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009 https://security.netapp.com/advisory/ntap-20190802-0001 https://support.f5.com/csp/article/K41190253 https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-12256 https://support2.windriver.com/index.php?page=security-notices • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •
CVE-2019-12257
https://notcve.org/view.php?id=CVE-2019-12257
Wind River VxWorks 6.6 through 6.9 has a Buffer Overflow in the DHCP client component. There is an IPNET security vulnerability: Heap overflow in DHCP Offer/ACK parsing inside ipdhcpc. Wind River VxWorks versiones 6.6 y 6.9, presenta un Desbordamiento de Búfer en el componente cliente DHCP. Se presenta una vulnerabilidad de seguridad de IPNET: Desbordamiento de la pila en análisis Offer/ACK de DHCP dentro de ipdhcpc. • https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009 https://security.netapp.com/advisory/ntap-20190802-0001 https://support.f5.com/csp/article/K41190253 https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-12257 https://support2.windriver.com/index.php?page=security-notices https://www.windriver.com/security/announcements/tcp-ip-network- • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •
CVE-2015-7599
https://notcve.org/view.php?id=CVE-2015-7599
Integer overflow in the _authenticate function in svc_auth.c in Wind River VxWorks 5.5 through 6.9.4.1, when the Remote Procedure Call (RPC) protocol is enabled, allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a username and password. Desbordamiento de entero en la función _authenticate en svc_auth.c en Wind River VxWorks 5.5 hasta la versión 6.9.4.1, cuando el protocolo Remote Procedure Call (RPC) esta habilitado, permite a atacantes remotos provocar una denegación de servicio (caída) o posiblemente ejecutar código arbitrario a través de un nombre de usuario y contraseña. • http://blogs.windriver.com/wind_river_blog/2015/09/wind-river-vxworks-updateclarification.html http://www.securityfocus.com/bid/79205 https://kb.netapp.com/support/s/article/cve-2015-7599-vxworks-vulnerability-impacting-netapp-e-series-products?language=en_US https://security.netapp.com/advisory/ntap-20151029-0001 https://www.syscan360.org/slides/2015_EN_AttackingVxWorksFromstoneagetointerstellar_Eric_Yannick.pdf • CWE-190: Integer Overflow or Wraparound •
CVE-2015-3963
https://notcve.org/view.php?id=CVE-2015-3963
Wind River VxWorks before 5.5.1, 6.5.x through 6.7.x before 6.7.1.1, 6.8.x before 6.8.3, 6.9.x before 6.9.4.4, and 7.x before 7 ipnet_coreip 1.2.2.0, as used on Schneider Electric SAGE RTU devices before J2 and other devices, does not properly generate TCP initial sequence number (ISN) values, which makes it easier for remote attackers to spoof TCP sessions by predicting an ISN value. Vulnerabilidad en Wind River VxWorks en versiones anteriores a 5.5.1, 6.5.x hasta la versión 6.7.x en versiones anteriores a 6.7.1.1, 6.8.x hasta la versión 6.8.3, 6.9.x en versiones anteriores a 6.9.4.4 y 7.x en versiones anteriores a 7 ipnet_coreip 1.2.2.0, tal como se utiliza en dispositivos Schneider Electric SAGE RTU en versiones anteriores a J2 y otros dispositivos, no genera correctamente valores del número inicial de secuencia (ISN) de TCP, lo que hace que sea más fácil para los atacantes remotos falsificar las sesiones TCP al predecir un valor ISN. • http://www.schneider-electric.com/ww/en/download/document/SEVD-2015-162-01 http://www.securityfocus.com/bid/75302 http://www.securitytracker.com/id/1032730 http://www.securitytracker.com/id/1033181 https://ics-cert.us-cert.gov/advisories/ICSA-15-169-01 https://ics-cert.us-cert.gov/advisories/ICSA-15-169-01A https://security.netapp.com/advisory/ntap-20160324-0001 • CWE-330: Use of Insufficiently Random Values •
CVE-2013-0712
https://notcve.org/view.php?id=CVE-2013-0712
IPSSH (aka the SSH server) in Wind River VxWorks 6.5 through 6.9 allows remote authenticated users to cause a denial of service (daemon outage) via a crafted packet. IPSSH (también conocido como el servidor SSH) en Wind River VxWorks v6.5 hasta v6.9 permite a usuarios remotos autenticados provocar una denegación de servicio a través de un paquete especialmente diseñado. • http://jvn.jp/en/jp/JVN01611135/995359/index.html http://jvn.jp/en/jp/JVN01611135/index.html http://jvndb.jvn.jp/jvndb/JVNDB-2013-000019 • CWE-20: Improper Input Validation •