ASA-2019-00496 – Wind River VxWorks: Stack overflow in the parsing of IPv4 packets’ IP options

A specially crafted IPv4 packet, containing invalid encoded SSRR/LSRR options, may cause call-stack overflow. No specific services beyond IPv4 protocol support is required. Not affected by user-application code, this vulnerability resides in the IPv4 option parsing and may be triggered by IPv4 packets containing invalid options. The most likely outcome of triggering this defect is that the tNet0 task crashes. In the worst-case scenario, this vulnerability can potentially lead to RCE.