Description Preview
Wind River VxWorks has a buffer overflow in the IPNET TCP component (issue 1 of 4). This IPNET security vulnerability occurs when the TCP Urgent Pointer is set to zero, which leads to an integer underflow in the TCP processing logic.
Overview
This CVE details a vulnerability in the Wind River VxWorks IPNET TCP/IP stack where the TCP Urgent Pointer field being zero triggers a buffer overflow via integer underflow. The record notes this as issue 1 of 4 and does not specify affected product versions or vendors beyond Wind River, indicating that the impact may vary by deployment. Public advisories from Wind River and other involved vendors reference the vulnerability, underscoring the need for timely patching and exposure controls for systems running VxWorks IPNET.
Remediation
- Identify affected systems running Wind River VxWorks IPNET TCP/IP stack and confirm the presence of the vulnerability (CVE-2019-12255).
- Apply the latest official patch or upgrade to a version of VxWorks IPNET that includes the fix for CVE-2019-12255, per Wind River advisories.
- If a patch is not available for your platform, implement compensating controls:
- Restrict TCP/IP exposure by deploying network segmentation and restricting access to vulnerable devices with firewalls or ACLs.
- Place affected devices behind intrusion detection/prevention systems and monitor for exploit attempts related to this vector.
- Limit unnecessary TCP/IP services and external reachability where feasible.
- Validate the fix in a test environment before production deployment and document the patch level.
- Continuously monitor for new advisories or additional IPNET issues and apply updates as they are released.
References
- Wind River Security Notices: https://support2.windriver.com/index.php?page=security-notices
- SonicWall PSIRT vulnerability detail SNWLID-2019-0009: https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009
- Siemens SSA-632562.pdf: https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf
- NetApp advisory NTAP-20190802-0001: https://security.netapp.com/advisory/ntap-20190802-0001/
- Wind River IPNET urgent11 security announcement: https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/
- Wind River CVE view for CVE-2019-12255: https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-12255
- PacketStorm: VxWorks-6.8-Integer-Underflow.html: http://packetstormsecurity.com/files/154022/VxWorks-6.8-Integer-Underflow.html
- F5 support article K41190253: https://support.f5.com/csp/article/K41190253
- Siemens SSA-189842.pdf: https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf
- Siemens SSA-352504.pdf: https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf
Industry ExposureMost to leastThis section illustrates the prevalence of a specific Common Vulnerabilities and Exposures (CVE) across various industries based on customer reports. The ranking displays industries from the most to least affected by this particular vulnerability, offering valuable insight into where this CVE has been most frequently observed. This information can help organizations within these sectors prioritize their security efforts, understand their relative risk exposure compared to their peers, and focus remediation strategies where they are most needed. By understanding the industry-specific impact, organizations can make more informed decisions regarding patching, resource allocation, and overall risk management related to this CVE.
This section illustrates the prevalence of a specific Common Vulnerabilities and Exposures (CVE) across various industries based on customer reports. The ranking displays industries from the most to least affected by this particular vulnerability, offering valuable insight into where this CVE has been most frequently observed. This information can help organizations within these sectors prioritize their security efforts, understand their relative risk exposure compared to their peers, and focus remediation strategies where they are most needed. By understanding the industry-specific impact, organizations can make more informed decisions regarding patching, resource allocation, and overall risk management related to this CVE.
- ManufacturingManufacturing: Medium
- Health Care & Social AssistanceHealth Care & Social Assistance: Medium
- Professional, Scientific, & Technical ServicesProfessional, Scientific, & Technical Services: Low
- Public AdministrationPublic Administration: Low
- Retail TradeRetail Trade: Low
- UtilitiesUtilities: Low
- Transportation & WarehousingTransportation & Warehousing: Low
- Other Services (except Public Administration)Other Services (except Public Administration): Low
- Agriculture, Forestry Fishing & HuntingAgriculture, Forestry Fishing & Hunting: Low
- MiningMining: Low
- Accommodation & Food ServicesAccommodation & Food Services: Low
- Finance and InsuranceFinance and Insurance: Low
- InformationInformation: Low
- Arts, Entertainment & RecreationArts, Entertainment & Recreation: Low
- Educational ServicesEducational Services: Low
- Management of Companies & EnterprisesManagement of Companies & Enterprises: Low
- Administrative, Support, Waste Management & Remediation ServicesAdministrative, Support, Waste Management & Remediation Services: Low
- ConstructionConstruction: Low
- Real Estate Rental & LeasingReal Estate Rental & Leasing: Low
- Wholesale TradeWholesale Trade: Low

