7.1
HIGH
CVE-2019-12264
VxWorks DHCP Client IPv4 Access Control
Description

Wind River VxWorks 6.6, 6.7, 6.8, 6.9.3, 6.9.4, and Vx7 has Incorrect Access Control in IPv4 assignment by the ipdhcpc DHCP client component.

INFO

Published Date :

Aug. 5, 2019, 6:15 p.m.

Last Modified :

June 16, 2022, 6:10 p.m.

Remotely Exploitable :

No

Impact Score :

4.2

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2019-12264 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Siemens ruggedcom_win7000_firmware
2 Siemens ruggedcom_win7018_firmware
3 Siemens ruggedcom_win7025_firmware
4 Siemens ruggedcom_win7200_firmware
1 Belden hirschmann_hios
2 Belden garrettcom_magnum_dx940e_firmware
1 Windriver vxworks
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-12264.

URL Resource
https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf Third Party Advisory
https://support.f5.com/csp/article/K41190253 Third Party Advisory
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03960en_us Third Party Advisory
https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-12264 Vendor Advisory
https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-12264 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-12264 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jun. 16, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf Third Party Advisory
    Changed Reference Type https://support.f5.com/csp/article/K41190253 No Types Assigned https://support.f5.com/csp/article/K41190253 Third Party Advisory
    Changed Reference Type https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03960en_us No Types Assigned https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03960en_us Third Party Advisory
    Added CPE Configuration AND OR *cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:* versions up to (including) 07.0.07 OR cpe:2.3:h:belden:hirschmann_ees20:-:*:*:*:*:*:*:* cpe:2.3:h:belden:hirschmann_ees25:-:*:*:*:*:*:*:* cpe:2.3:h:belden:hirschmann_eesx20:-:*:*:*:*:*:*:* cpe:2.3:h:belden:hirschmann_eesx30:-:*:*:*:*:*:*:* cpe:2.3:h:belden:hirschmann_grs1020:-:*:*:*:*:*:*:* cpe:2.3:h:belden:hirschmann_grs1030:-:*:*:*:*:*:*:* cpe:2.3:h:belden:hirschmann_grs1042:-:*:*:*:*:*:*:* cpe:2.3:h:belden:hirschmann_grs1120:-:*:*:*:*:*:*:* cpe:2.3:h:belden:hirschmann_grs1130:-:*:*:*:*:*:*:* cpe:2.3:h:belden:hirschmann_grs1142:-:*:*:*:*:*:*:* cpe:2.3:h:belden:hirschmann_msp30:-:*:*:*:*:*:*:* cpe:2.3:h:belden:hirschmann_msp32:-:*:*:*:*:*:*:* cpe:2.3:h:belden:hirschmann_rail_switch_power_lite:-:*:*:*:*:*:*:* cpe:2.3:h:belden:hirschmann_rail_switch_power_smart:-:*:*:*:*:*:*:* cpe:2.3:h:belden:hirschmann_red25:-:*:*:*:*:*:*:* cpe:2.3:h:belden:hirschmann_rsp20:-:*:*:*:*:*:*:* cpe:2.3:h:belden:hirschmann_rsp25:-:*:*:*:*:*:*:* cpe:2.3:h:belden:hirschmann_rsp30:-:*:*:*:*:*:*:* cpe:2.3:h:belden:hirschmann_rsp35:-:*:*:*:*:*:*:* cpe:2.3:h:belden:hirschmann_rspe30:-:*:*:*:*:*:*:* cpe:2.3:h:belden:hirschmann_rspe32:-:*:*:*:*:*:*:* cpe:2.3:h:belden:hirschmann_rspe35:-:*:*:*:*:*:*:* cpe:2.3:h:belden:hirschmann_rspe37:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:* versions up to (including) 07.5.01 OR cpe:2.3:h:belden:hirschmann_msp40:-:*:*:*:*:*:*:* cpe:2.3:h:belden:hirschmann_octopus_os3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:* versions up to (including) 07.2.04 OR cpe:2.3:h:belden:hirschmann_dragon_mach4000:-:*:*:*:*:*:*:* cpe:2.3:h:belden:hirschmann_dragon_mach4500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:* versions up to (including) 05.3.06 OR cpe:2.3:h:belden:hirschmann_eagle20:-:*:*:*:*:*:*:* cpe:2.3:h:belden:hirschmann_eagle30:-:*:*:*:*:*:*:* cpe:2.3:h:belden:hirschmann_eagle_one:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:belden:garrettcom_magnum_dx940e_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.0.1_y7 OR cpe:2.3:h:belden:garrettcom_magnum_dx940e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:ruggedcom_win7000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) bs5.2.461.17 OR cpe:2.3:h:siemens:ruggedcom_win7000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:ruggedcom_win7018_firmware:*:*:*:*:*:*:*:* versions up to (excluding) bs5.2.461.17 OR cpe:2.3:h:siemens:ruggedcom_win7018:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:ruggedcom_win7025_firmware:*:*:*:*:*:*:*:* versions up to (excluding) bs5.2.461.17 OR cpe:2.3:h:siemens:ruggedcom_win7025:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:ruggedcom_win7200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) bs5.2.461.17 OR cpe:2.3:h:siemens:ruggedcom_win7200:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 07, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:windriver:vxworks:7:*:*:*:*:*:*:* OR *cpe:2.3:o:windriver:vxworks:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 15, 2019

    Action Type Old Value New Value
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03960en_us [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 10, 2019

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 16, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K41190253 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 13, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:A/AC:L/Au:N/C:N/I:P/A:P)
    Added CVSS V3 AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H
    Changed Reference Type https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-12264 No Types Assigned https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-12264 Vendor Advisory
    Changed Reference Type https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/ No Types Assigned https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/ Vendor Advisory
    Added CWE CWE-88
    Added CPE Configuration OR *cpe:2.3:o:windriver:vxworks:6.6:*:*:*:*:*:*:* *cpe:2.3:o:windriver:vxworks:6.7:*:*:*:*:*:*:* *cpe:2.3:o:windriver:vxworks:6.8:*:*:*:*:*:*:* *cpe:2.3:o:windriver:vxworks:6.9.3:*:*:*:*:*:*:* *cpe:2.3:o:windriver:vxworks:6.9.4:*:*:*:*:*:*:* *cpe:2.3:o:windriver:vxworks:7:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed Description Wind River VxWorks 6.6, 6.7, 6.8, 6.9.3, 6.9.4, and Vx7 has Incorrect Access Control in IPv4 assignment by the ?ipdhcpc DHCP client component. Wind River VxWorks 6.6, 6.7, 6.8, 6.9.3, 6.9.4, and Vx7 has Incorrect Access Control in IPv4 assignment by the ipdhcpc DHCP client component.
    Added Reference https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-12264 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.37 }} 0.13%

score

0.72977

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability