Rapid7 Vulnerability & Exploit Database

Wind River VxWorks: CVE-2019-12262: Handling of unsolicited Reverse ARP replies (Logical Flaw)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Wind River VxWorks: CVE-2019-12262: Handling of unsolicited Reverse ARP replies (Logical Flaw)

Severity
7
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
07/29/2019
Created
10/12/2019
Added
10/11/2019
Modified
10/21/2020

Description

Wind River VxWorks 6.6, 6.7, 6.8, 6.9 and 7 has Incorrect Access Control in the RARP client component. IPNET security vulnerability: Handling of unsolicited Reverse ARP replies (Logical Flaw). This is also known as Urgent/11.

Solution(s)

  • vxworks-upgrade-latest

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;