8.1

CVE-2019-12263

Wind River VxWorks 6.9.4 and vx7 has a Buffer Overflow in the TCP component (issue 4 of 4). There is an IPNET security vulnerability: TCP Urgent Pointer state confusion due to race condition.

Data is provided by the National Vulnerability Database (NVD)
WindriverVxworks Version >= 6.5 < 6.9.4.12
WindriverVxworks Version7.0 Update-
SonicwallSonicos Version >= 5.9.0.0 <= 5.9.0.7
SonicwallSonicos Version >= 5.9.1.0. <= 5.9.1.12
SonicwallSonicos Version >= 6.2.0.0 <= 6.2.3.1
SonicwallSonicos Version >= 6.2.4.0 <= 6.2.4.3
SonicwallSonicos Version >= 6.2.5.0 <= 6.2.5.3
SonicwallSonicos Version >= 6.2.6.0 <= 6.2.6.1
SonicwallSonicos Version >= 6.2.7.0 <= 6.2.7.4
SonicwallSonicos Version >= 6.2.9.0 <= 6.2.9.2
SonicwallSonicos Version >= 6.5.0.0 <= 6.5.0.3
SonicwallSonicos Version >= 6.5.1.0 <= 6.5.1.4
SonicwallSonicos Version >= 6.5.2.0 <= 6.5.2.3
SonicwallSonicos Version >= 6.5.3.0 <= 6.5.3.3
SonicwallSonicos Version >= 6.5.4.0. <= 6.5.4.3
SonicwallSonicos Version6.2.7.0
SonicwallSonicos Version6.2.7.1
SonicwallSonicos Version6.2.7.7
SiemensSiprotec 5 Firmware Version < 7.59
   SiemensSiprotec 5 Version-
NetappE-series Santricity Os Controller Version >= 8.00 <= 8.40.50.00
SiemensSiprotec 5 Firmware Version < 7.91
   SiemensSiprotec 5 Version-
SiemensPower Meter 9410 Firmware Version < 2.2.1
   SiemensPower Meter 9410 Version-
SiemensRuggedcom Win7000 Firmware Version < bs5.2.461.17
   SiemensRuggedcom Win7000 Version-
SiemensRuggedcom Win7018 Firmware Version < bs5.2.461.17
   SiemensRuggedcom Win7018 Version-
SiemensRuggedcom Win7025 Firmware Version < bs5.2.461.17
   SiemensRuggedcom Win7025 Version-
SiemensRuggedcom Win7200 Firmware Version < bs5.2.461.17
   SiemensRuggedcom Win7200 Version-
BeldenHirschmann Hios Version <= 07.0.07
   BeldenHirschmann Ees20 Version-
   BeldenHirschmann Ees25 Version-
   BeldenHirschmann Eesx20 Version-
   BeldenHirschmann Eesx30 Version-
   BeldenHirschmann Grs1020 Version-
   BeldenHirschmann Grs1030 Version-
   BeldenHirschmann Grs1042 Version-
   BeldenHirschmann Grs1120 Version-
   BeldenHirschmann Grs1130 Version-
   BeldenHirschmann Grs1142 Version-
   BeldenHirschmann Msp30 Version-
   BeldenHirschmann Msp32 Version-
   BeldenHirschmann Rail Switch Power Lite Version-
   BeldenHirschmann Rail Switch Power Smart Version-
   BeldenHirschmann Red25 Version-
   BeldenHirschmann Rsp20 Version-
   BeldenHirschmann Rsp25 Version-
   BeldenHirschmann Rsp30 Version-
   BeldenHirschmann Rsp35 Version-
   BeldenHirschmann Rspe30 Version-
   BeldenHirschmann Rspe32 Version-
   BeldenHirschmann Rspe35 Version-
   BeldenHirschmann Rspe37 Version-
BeldenHirschmann Hios Version <= 07.5.01
   BeldenHirschmann Msp40 Version-
   BeldenHirschmann Octopus Os3 Version-
BeldenHirschmann Hios Version <= 07.2.04
BeldenHirschmann Hios Version <= 05.3.06
   BeldenHirschmann Eagle One Version-
   BeldenHirschmann Eagle20 Version-
   BeldenHirschmann Eagle30 Version-
BeldenGarrettcom Magnum Dx940e Firmware Version <= 1.0.1_y7
   BeldenGarrettcom Magnum Dx940e Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 1.44% 0.799
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 8.1 2.2 5.9
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 6.8 8.6 6.4
AV:N/AC:M/Au:N/C:P/I:P/A:P
CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

The product contains a concurrent code sequence that requires temporary, exclusive access to a shared resource, but a timing window exists in which the shared resource can be modified by another code sequence operating concurrently.

CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.