445
VMScore

CVE-2019-12265

Published: 09/08/2019 Updated: 12/08/2022
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Wind River VxWorks 6.5, 6.6, 6.7, 6.8, 6.9.3 and 6.9.4 has a Memory Leak in the IGMPv3 client component. There is an IPNET security vulnerability: IGMP Information leak via IGMPv3 specific membership report.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

windriver vxworks 7.0

windriver vxworks

sonicwall sonicos

sonicwall sonicos 6.2.7.1

sonicwall sonicos 6.2.7.7

sonicwall sonicos 6.2.7.0

siemens siprotec_5_firmware

netapp e-series santricity os controller

siemens power_meter_9410_firmware

siemens power_meter_9810_firmware

siemens ruggedcom_win7000_firmware

siemens ruggedcom_win7018_firmware

siemens ruggedcom_win7025_firmware

siemens ruggedcom_win7200_firmware

belden hirschmann_hios

belden garrettcom_magnum_dx940e_firmware

Recent Articles

Oh sh*t's, 11: VxWorks stars in today's security thriller – hijack bugs discovered in countless gadgets' network code
The Register • Shaun Nichols in San Francisco • 29 Jul 2019

Equipment in hospitals, factories, offices, etc potentially vulnerable to attack Intel flogs off Wind River after it failed to deliver mobile supremacy NASA rover coders at Intel's Wind River biz axed – sources

Wind River has patched 11 security vulnerabilities in VxWorks that can be potentially exploited over networks or the internet to commandeer all sorts of equipment dotted around the planet. This real-time operating system powers car electronics, factory robots and controllers, aircraft and spacecraft, wireless routers, medical equipment, digital displays, and plenty of other stuff – so if you deploy a vulnerable version of VxWorks, and it is network or internet-connected, you definitely want to...