Vulnerability Name:

CVE-2013-0713 (CCN-82998)

Assigned:2012-12-28
Published:2013-03-18
Updated:2013-05-21
Summary:IPSSH (aka the SSH server) in Wind River VxWorks 6.5 through 6.9 allows remote authenticated users to cause a denial of service (daemon outage) via a crafted pty request.
CVSS v3 Severity:3.5 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:6.8 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:N/A:C)
5.0 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:N/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
4.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:N/A:P)
3.0 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:N/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-20
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2013-0713

Source: MISC
Type: UNKNOWN
http://ics-cert.us-cert.gov/advisories/ICSA-13-091-01

Source: MISC
Type: UNKNOWN
http://jvn.jp/en/jp/JVN52492830/995359/index.html

Source: CCN
Type: JVN#52492830
VxWorks SSH server (IPSSH) denial-of-service (DoS) vulnerability

Source: JVN
Type: UNKNOWN
JVN#52492830

Source: JVNDB
Type: UNKNOWN
JVNDB-2013-000020

Source: CCN
Type: SA52671
VxWorks SSH and Web Server Multiple Vulnerabilities

Source: CCN
Type: BID-58639
Wind River Systems VxWorks CVE-2013-0713 Denial of Service Vulnerability

Source: CCN
Type: Wind River Web Site
VxWorks

Source: XF
Type: UNKNOWN
vxworks-cve20130713-dos(82998)

Vulnerable Configuration:Configuration 1:
  • cpe:/o:windriver:vxworks:6.5:*:*:*:*:*:*:*
  • OR cpe:/o:windriver:vxworks:6.6:*:*:*:*:*:*:*
  • OR cpe:/o:windriver:vxworks:6.7:*:*:*:*:*:*:*
  • OR cpe:/o:windriver:vxworks:6.8:*:*:*:*:*:*:*
  • OR cpe:/o:windriver:vxworks:6.9:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:windriver:vxworks:6.6:*:*:*:*:*:*:*
  • OR cpe:/o:windriver:vxworks:6.8:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    windriver vxworks 6.5
    windriver vxworks 6.6
    windriver vxworks 6.7
    windriver vxworks 6.8
    windriver vxworks 6.9
    windriver vxworks 6.6
    windriver vxworks 6.8