ASA-2019-00498 – Wind River VxWorks: Denial of Service (DoS) of TCP connection via malformed TCP options

A specially crafted packet containing illegal TCP-options can result in the victim not just dropping the TCP-segment but also drop the TCP-session. This vulnerability affects established TCP sessions. An attacker who can figure out the source and destination TCP port and IP addresses of a session can inject invalid TCP segments into the flow, causing the TCP session to be reset. An application will see this as an ECONNRESET error message when using the socket after such an attack. The most likely outcome is a crash of the application reading from the affected socket.

ASA-2019-00497 – Wind River VxWorks: Heap overflow in DHCP Offer/ACK parsing in ipdhcpc

A specially crafted DHCP packet may cause overflow of heap-allocated memory on VxWorks system using DHCP. The attacker must share LAN with the device as DHCP packets is not forwarded by IP-routers. This vulnerability only affects systems that use the included DHCP client. DHCP packets may go past the local area network (LAN) via DHCP relays, but is otherwise confined to the LAN. The DHCP client may be used in VxWorks and in the bootrom. Bootrom using DHCP/BOOTP is only vulnerable during the boot process, not after the VxWorks image has booted. This defect may be used to overwrite the heap, which most likely results in a crash later on a task requesting memory from the heap. In the worst-case scenario, this vulnerability can potentially lead to RCE.

ASA-2019-00496 – Wind River VxWorks: Stack overflow in the parsing of IPv4 packets’ IP options

A specially crafted IPv4 packet, containing invalid encoded SSRR/LSRR options, may cause call-stack overflow. No specific services beyond IPv4 protocol support is required. Not affected by user-application code, this vulnerability resides in the IPv4 option parsing and may be triggered by IPv4 packets containing invalid options. The most likely outcome of triggering this defect is that the tNet0 task crashes. In the worst-case scenario, this vulnerability can potentially lead to RCE.