Lucene search

K

Communications Eagle Security Vulnerabilities - 2021

cve
cve

CVE-2020-28895

In Wind River VxWorks, memory allocator has a possible overflow in calculating the memory block's size to be allocated by calloc(). As a result, the actual memory allocated is smaller than the buffer size specified by the arguments, leading to memory corruption.

7.3CVSS

7.9AI Score

0.001EPSS

2021-02-03 04:15 PM
78
6
cve
cve

CVE-2020-35198

An issue was discovered in Wind River VxWorks 7. The memory allocator has a possible integer overflow in calculating a memory block's size to be allocated by calloc(). As a result, the actual memory allocated is smaller than the buffer size specified by the arguments, leading to memory corruption.

9.8CVSS

9.5AI Score

0.002EPSS

2021-05-12 11:15 AM
61
7