5.8
MEDIUM
CVE-2015-3963
Schneider Electric VxWorks TCP Sequence Number Prediction
Description

Wind River VxWorks before 5.5.1, 6.5.x through 6.7.x before 6.7.1.1, 6.8.x before 6.8.3, 6.9.x before 6.9.4.4, and 7.x before 7 ipnet_coreip 1.2.2.0, as used on Schneider Electric SAGE RTU devices before J2 and other devices, does not properly generate TCP initial sequence number (ISN) values, which makes it easier for remote attackers to spoof TCP sessions by predicting an ISN value.

INFO

Published Date :

Aug. 4, 2015, 1:59 a.m.

Last Modified :

July 22, 2021, 1:09 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2015-3963 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Windriver vxworks
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-3963.

URL Resource
http://www.schneider-electric.com/ww/en/download/document/SEVD-2015-162-01 Patch Third Party Advisory
http://www.securityfocus.com/bid/75302 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1032730 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1033181 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-15-169-01 Third Party Advisory US Government Resource
https://ics-cert.us-cert.gov/advisories/ICSA-15-169-01A Third Party Advisory US Government Resource
https://security.netapp.com/advisory/ntap-20160324-0001/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-3963 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-3963 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jul. 22, 2021

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:N/A:P)
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:P)
    Changed Reference Type http://www.schneider-electric.com/ww/en/download/document/SEVD-2015-162-01 Patch http://www.schneider-electric.com/ww/en/download/document/SEVD-2015-162-01 Patch, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/75302 No Types Assigned http://www.securityfocus.com/bid/75302 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1032730 No Types Assigned http://www.securitytracker.com/id/1032730 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1033181 No Types Assigned http://www.securitytracker.com/id/1033181 Third Party Advisory, VDB Entry
    Changed Reference Type https://ics-cert.us-cert.gov/advisories/ICSA-15-169-01A No Types Assigned https://ics-cert.us-cert.gov/advisories/ICSA-15-169-01A Third Party Advisory, US Government Resource
    Changed Reference Type https://security.netapp.com/advisory/ntap-20160324-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20160324-0001/ Third Party Advisory
    Removed CWE NIST CWE-20
    Added CWE NIST CWE-330
    Changed CPE Configuration AND OR *cpe:2.3:o:windriver:vxworks:*:*:*:*:*:*:*:* versions up to (including) 5.5 *cpe:2.3:o:windriver:vxworks:6.5:*:*:*:*:*:*:* *cpe:2.3:o:windriver:vxworks:6.6:*:*:*:*:*:*:* *cpe:2.3:o:windriver:vxworks:6.7:*:*:*:*:*:*:* *cpe:2.3:o:windriver:vxworks:6.8:*:*:*:*:*:*:* *cpe:2.3:o:windriver:vxworks:6.9:*:*:*:*:*:*:* *cpe:2.3:o:windriver:vxworks:6.9.3:*:*:*:*:*:*:* *cpe:2.3:o:windriver:vxworks:6.9.4:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electic:sage_1210_rtu:*:*:*:*:*:*:*:* cpe:2.3:h:schneider-electic:sage_1230_rtu:*:*:*:*:*:*:*:* cpe:2.3:h:schneider-electic:sage_1250_rtu:*:*:*:*:*:*:*:* cpe:2.3:h:schneider-electic:sage_1310_rtu:*:*:*:*:*:*:*:* cpe:2.3:h:schneider-electic:sage_1330_rtu:*:*:*:*:*:*:*:* cpe:2.3:h:schneider-electic:sage_1350_rtu:*:*:*:*:*:*:*:* cpe:2.3:h:schneider-electic:sage_1410_rtu:*:*:*:*:*:*:*:* cpe:2.3:h:schneider-electic:sage_1430_rtu:*:*:*:*:*:*:*:* cpe:2.3:h:schneider-electic:sage_1450_rtu:*:*:*:*:*:*:*:* cpe:2.3:h:schneider-electic:sage_2200_rtu:*:*:*:*:*:*:*:* cpe:2.3:h:schneider-electic:sage_2400_rtu:*:*:*:*:*:*:*:* cpe:2.3:h:schneider-electic:sage_3030_magnum_rtu:*:*:*:*:*:*:*:* cpe:2.3:h:schneider-electic:sage_3030_rtu:*:*:*:*:*:*:*:* AND OR *cpe:2.3:o:windriver:vxworks:*:*:*:*:*:*:*:* versions from (including) 6.5 up to (including) 6.6 *cpe:2.3:o:windriver:vxworks:6.6.3:*:*:*:cert:*:*:* *cpe:2.3:o:windriver:vxworks:6.6.4:*:*:*:cert:*:*:* *cpe:2.3:o:windriver:vxworks:6.6.4.1:*:*:*:cert:*:*:* *cpe:2.3:o:windriver:vxworks:*:*:*:*:*:*:*:* versions from (including) 6.7 up to (excluding) 6.7.1.1 *cpe:2.3:o:windriver:vxworks:*:*:*:*:*:*:*:* versions from (including) 6.8 up to (excluding) 6.8.3 *cpe:2.3:o:windriver:vxworks:*:*:*:*:*:*:*:* versions from (including) 6.9 up to (excluding) 6.9.4.4 *cpe:2.3:o:windriver:vxworks:7.0:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:sage_1210:-:*:*:*:*:*:*:* cpe:2.3:h:schneider-electric:sage_1230:-:*:*:*:*:*:*:* cpe:2.3:h:schneider-electric:sage_1250:-:*:*:*:*:*:*:* cpe:2.3:h:schneider-electric:sage_1310:-:*:*:*:*:*:*:* cpe:2.3:h:schneider-electric:sage_1330:-:*:*:*:*:*:*:* cpe:2.3:h:schneider-electric:sage_1350:-:*:*:*:*:*:*:* cpe:2.3:h:schneider-electric:sage_1410:-:*:*:*:*:*:*:* cpe:2.3:h:schneider-electric:sage_1430:-:*:*:*:*:*:*:* cpe:2.3:h:schneider-electric:sage_1450:-:*:*:*:*:*:*:* cpe:2.3:h:schneider-electric:sage_2200:-:*:*:*:*:*:*:* cpe:2.3:h:schneider-electric:sage_2400:-:*:*:*:*:*:*:* cpe:2.3:h:schneider-electric:sage_3030:-:*:*:*:*:*:*:* cpe:2.3:h:schneider-electric:sage_3030_magnum:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 10, 2017

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20160324-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 21, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1033181 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference https://ics-cert.us-cert.gov/advisories/ICSA-15-169-01A [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 06, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1032730 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/75302 [No Types Assigned]
  • CVE Translated by [email protected]

    Aug. 26, 2015

    Action Type Old Value New Value
    Removed Translation Vulnerabilidad en Wind River VxWorks en versiones anteriores a 5.5.1, 6.5.x hasta la 6.7.x anterior a 6.7.1.1, desde la 6.8.x hasta la 6.8.3, 6.9.x anterior a 6.9.4.4 y 7.x anterior a 7 ipnet_coreip 1.2.2.0, tal y como se utiliza en dispositivos de Schneider Electric SAGE RTU anteriores a J2 y otros dispositivos, no genera correctamente un número TCP inicial de secuencia (ISN) de valores, lo que hace que sea más fácil para los atacantes remotos falsificar las sesiones TCP al predecir un valor ISN.
    Added Translation Vulnerabilidad en Wind River VxWorks en versiones anteriores a 5.5.1, 6.5.x hasta la versión 6.7.x en versiones anteriores a 6.7.1.1, 6.8.x hasta la versión 6.8.3, 6.9.x en versiones anteriores a 6.9.4.4 y 7.x en versiones anteriores a 7 ipnet_coreip 1.2.2.0, tal como se utiliza en dispositivos Schneider Electric SAGE RTU en versiones anteriores a J2 y otros dispositivos, no genera correctamente valores del número inicial de secuencia (ISN) de TCP, lo que hace que sea más fácil para los atacantes remotos falsificar las sesiones TCP al predecir un valor ISN.
  • Modified Analysis by [email protected]

    Aug. 05, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 AND OR *cpe:2.3:o:windriver:vxworks:5.5:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:windriver:vxworks:6.5:*:*:*:*:*:*:* *cpe:2.3:o:windriver:vxworks:6.6:*:*:*:*:*:*:* *cpe:2.3:o:windriver:vxworks:6.7:*:*:*:*:*:*:* *cpe:2.3:o:windriver:vxworks:6.8:*:*:*:*:*:*:* *cpe:2.3:o:windriver:vxworks:6.9:*:*:*:*:*:*:* *cpe:2.3:o:windriver:vxworks:6.9.4:*:*:*:*:*:*:* *cpe:2.3:o:windriver:vxworks:6.9.3:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electic:sage_1210_rtu:*:*:*:*:*:*:*:* cpe:2.3:h:schneider-electic:sage_1230_rtu:*:*:*:*:*:*:*:* cpe:2.3:h:schneider-electic:sage_1250_rtu:*:*:*:*:*:*:*:* cpe:2.3:h:schneider-electic:sage_2200_rtu:*:*:*:*:*:*:*:* cpe:2.3:h:schneider-electic:sage_1310_rtu:*:*:*:*:*:*:*:* cpe:2.3:h:schneider-electic:sage_1330_rtu:*:*:*:*:*:*:*:* cpe:2.3:h:schneider-electic:sage_1350_rtu:*:*:*:*:*:*:*:* cpe:2.3:h:schneider-electic:sage_3030_rtu:*:*:*:*:*:*:*:* cpe:2.3:h:schneider-electic:sage_1410_rtu:*:*:*:*:*:*:*:* cpe:2.3:h:schneider-electic:sage_1430_rtu:*:*:*:*:*:*:*:* cpe:2.3:h:schneider-electic:sage_1450_rtu:*:*:*:*:*:*:*:* cpe:2.3:h:schneider-electic:sage_2400_rtu:*:*:*:*:*:*:*:* cpe:2.3:h:schneider-electic:sage_3030_magnum_rtu:*:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:N/A:P)
    Changed Reference Type http://www.schneider-electric.com/ww/en/download/document/SEVD-2015-162-01 No Types Assigned http://www.schneider-electric.com/ww/en/download/document/SEVD-2015-162-01 Patch
    Changed Reference Type https://ics-cert.us-cert.gov/advisories/ICSA-15-169-01 US Govt Resource https://ics-cert.us-cert.gov/advisories/ICSA-15-169-01 Advisory, US Govt Resource
    Added CWE CWE-20
  • Initial Analysis by [email protected]

    Aug. 05, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-3963 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-3963 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.37 }} -0.75%

score

0.88549

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability