CWE
330
Advisory Published
Updated

CVE-2015-3963

First published: Tue Aug 04 2015(Updated: )

Wind River VxWorks before 5.5.1, 6.5.x through 6.7.x before 6.7.1.1, 6.8.x before 6.8.3, 6.9.x before 6.9.4.4, and 7.x before 7 ipnet_coreip 1.2.2.0, as used on Schneider Electric SAGE RTU devices before J2 and other devices, does not properly generate TCP initial sequence number (ISN) values, which makes it easier for remote attackers to spoof TCP sessions by predicting an ISN value.

Credit: ics-cert@hq.dhs.gov

Affected SoftwareAffected VersionHow to fix
Windriver Vxworks>=6.5<=6.6
Windriver Vxworks>=6.7<6.7.1.1
Windriver Vxworks>=6.8<6.8.3
Windriver Vxworks>=6.9<6.9.4.4
Windriver Vxworks=6.6.3
Windriver Vxworks=6.6.4
Windriver Vxworks=6.6.4.1
Windriver Vxworks=7.0
Schneider-electric Sage 1210
Schneider-electric Sage 1230
Schneider-electric Sage 1250
Schneider-electric Sage 1310
Schneider-electric Sage 1330
Schneider-electric Sage 1350
Schneider-electric Sage 1410
Schneider-electric Sage 1430
Schneider-electric Sage 1450
Schneider-electric Sage 2200
Schneider-electric Sage 2400
Schneider-electric Sage 3030
Schneider-electric Sage 3030 Magnum

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203