Lucene search

K

Vxworks Security Vulnerabilities

cve
cve

CVE-2008-2476

The IPv6 Neighbor Discovery Protocol (NDP) implementation in (1) FreeBSD 6.3 through 7.1, (2) OpenBSD 4.2 and 4.3, (3) NetBSD, (4) Force10 FTOS before E7.7.1.1, (5) Juniper JUNOS, and (6) Wind River VxWorks 5.x through 6.4 does not validate the origin of Neighbor Discovery messages, which allows re...

6.2AI Score

0.027EPSS

2008-10-03 03:07 PM
89
cve
cve

CVE-2010-2965

The WDB target agent debug service in Wind River VxWorks 6.x, 5.x, and earlier, as used on the Rockwell Automation 1756-ENBT series A with firmware 3.2.6 and 3.6.1 and other products, allows remote attackers to read or modify arbitrary memory locations, perform function calls, or manage tasks via r...

7.4AI Score

0.872EPSS

2010-08-05 01:22 PM
85
cve
cve

CVE-2010-2966

The INCLUDE_SECURITY functionality in Wind River VxWorks 6.x, 5.x, and earlier uses the LOGIN_USER_NAME and LOGIN_USER_PASSWORD (aka LOGIN_PASSWORD) parameters to create hardcoded credentials, which makes it easier for remote attackers to obtain access via a (1) telnet, (2) rlogin, or (3) FTP sessi...

6.8AI Score

0.005EPSS

2010-08-05 01:22 PM
21
cve
cve

CVE-2010-2967

The loginDefaultEncrypt algorithm in loginLib in Wind River VxWorks before 6.9 does not properly support a large set of distinct possible passwords, which makes it easier for remote attackers to obtain access via a (1) telnet, (2) rlogin, or (3) FTP session.

6.7AI Score

0.003EPSS

2010-08-05 01:22 PM
31
cve
cve

CVE-2010-2968

The FTP daemon in Wind River VxWorks does not close the TCP connection after a number of failed login attempts, which makes it easier for remote attackers to obtain access via a brute-force attack.

6.7AI Score

0.005EPSS

2010-08-05 01:22 PM
23
cve
cve

CVE-2013-0711

IPSSH (aka the SSH server) in Wind River VxWorks 6.5 through 6.9 allows remote attackers to cause a denial of service (daemon outage) via a crafted authentication request.

6.9AI Score

0.011EPSS

2013-03-20 06:55 PM
30
cve
cve

CVE-2013-0712

IPSSH (aka the SSH server) in Wind River VxWorks 6.5 through 6.9 allows remote authenticated users to cause a denial of service (daemon outage) via a crafted packet.

6.4AI Score

0.003EPSS

2013-03-20 06:55 PM
25
cve
cve

CVE-2013-0713

IPSSH (aka the SSH server) in Wind River VxWorks 6.5 through 6.9 allows remote authenticated users to cause a denial of service (daemon outage) via a crafted pty request.

6.3AI Score

0.015EPSS

2013-03-20 06:55 PM
32
cve
cve

CVE-2013-0714

IPSSH (aka the SSH server) in Wind River VxWorks 6.5 through 6.9 allows remote attackers to execute arbitrary code or cause a denial of service (daemon hang) via a crafted public-key authentication request.

8.2AI Score

0.065EPSS

2013-03-20 06:55 PM
41
cve
cve

CVE-2013-0715

The WebCLI component in Wind River VxWorks 5.5 through 6.9 allows remote authenticated users to cause a denial of service (CLI session crash) via a crafted command string.

6.4AI Score

0.005EPSS

2013-03-20 06:55 PM
35
cve
cve

CVE-2013-0716

The web server in Wind River VxWorks 5.5 through 6.9 allows remote attackers to cause a denial of service (daemon crash) via a crafted URI.

6.7AI Score

0.011EPSS

2013-03-20 06:55 PM
35
cve
cve

CVE-2015-3963

Wind River VxWorks before 5.5.1, 6.5.x through 6.7.x before 6.7.1.1, 6.8.x before 6.8.3, 6.9.x before 6.9.4.4, and 7.x before 7 ipnet_coreip 1.2.2.0, as used on Schneider Electric SAGE RTU devices before J2 and other devices, does not properly generate TCP initial sequence number (ISN) values, whic...

5.1AI Score

0.024EPSS

2015-08-04 01:59 AM
44
4
cve
cve

CVE-2015-7599

Integer overflow in the _authenticate function in svc_auth.c in Wind River VxWorks 5.5 through 6.9.4.1, when the Remote Procedure Call (RPC) protocol is enabled, allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a username and password.

8.1CVSS

8.7AI Score

0.022EPSS

2017-02-07 05:59 PM
50
cve
cve

CVE-2016-20009

A DNS client stack-based buffer overflow in ipdnsc_decode_name() affects Wind River VxWorks 6.5 through 7. NOTE: This vulnerability only affects products that are no longer supported by the maintainer

9.8CVSS

9.7AI Score

0.003EPSS

2021-03-11 10:15 PM
54
7
cve
cve

CVE-2019-12255

Wind River VxWorks has a Buffer Overflow in the TCP component (issue 1 of 4). This is a IPNET security vulnerability: TCP Urgent Pointer = 0 that leads to an integer underflow.

9.8CVSS

9.3AI Score

0.897EPSS

2019-08-09 08:15 PM
244
2
cve
cve

CVE-2019-12256

Wind River VxWorks 6.9 and vx7 has a Buffer Overflow in the IPv4 component. There is an IPNET security vulnerability: Stack overflow in the parsing of IPv4 packets’ IP options.

9.8CVSS

9.5AI Score

0.06EPSS

2019-08-09 06:15 PM
109
2
cve
cve

CVE-2019-12257

Wind River VxWorks 6.6 through 6.9 has a Buffer Overflow in the DHCP client component. There is an IPNET security vulnerability: Heap overflow in DHCP Offer/ACK parsing inside ipdhcpc.

8.8CVSS

9.3AI Score

0.924EPSS

2019-08-09 06:15 PM
115
2
cve
cve

CVE-2019-12258

Wind River VxWorks 6.6 through vx7 has Session Fixation in the TCP component. This is a IPNET security vulnerability: DoS of TCP connection via malformed TCP options.

7.5CVSS

8.4AI Score

0.089EPSS

2019-08-09 08:15 PM
236
3
cve
cve

CVE-2019-12259

Wind River VxWorks 6.6, 6.7, 6.8, 6.9 and vx7 has an array index error in the IGMPv3 client component. There is an IPNET security vulnerability: DoS via NULL dereference in IGMP parsing.

7.5CVSS

8.5AI Score

0.019EPSS

2019-08-09 07:15 PM
140
2
cve
cve

CVE-2019-12260

Wind River VxWorks 6.9 and vx7 has a Buffer Overflow in the TCP component (issue 2 of 4). This is an IPNET security vulnerability: TCP Urgent Pointer state confusion caused by a malformed TCP AO option.

9.8CVSS

9.3AI Score

0.242EPSS

2019-08-09 09:15 PM
184
2
cve
cve

CVE-2019-12261

Wind River VxWorks 6.7 though 6.9 and vx7 has a Buffer Overflow in the TCP component (issue 3 of 4). This is an IPNET security vulnerability: TCP Urgent Pointer state confusion during connect() to a remote host.

9.8CVSS

9.2AI Score

0.051EPSS

2019-08-09 09:15 PM
229
2
cve
cve

CVE-2019-12262

Wind River VxWorks 6.6, 6.7, 6.8, 6.9 and 7 has Incorrect Access Control in the RARP client component. IPNET security vulnerability: Handling of unsolicited Reverse ARP replies (Logical Flaw).

9.8CVSS

9.3AI Score

0.002EPSS

2019-08-14 08:15 PM
89
2
cve
cve

CVE-2019-12263

Wind River VxWorks 6.9.4 and vx7 has a Buffer Overflow in the TCP component (issue 4 of 4). There is an IPNET security vulnerability: TCP Urgent Pointer state confusion due to race condition.

8.1CVSS

8.7AI Score

0.014EPSS

2019-08-09 07:15 PM
165
2
cve
cve

CVE-2019-12264

Wind River VxWorks 6.6, 6.7, 6.8, 6.9.3, 6.9.4, and Vx7 has Incorrect Access Control in IPv4 assignment by the ipdhcpc DHCP client component.

7.1CVSS

8.2AI Score

0.004EPSS

2019-08-05 06:15 PM
80
2
cve
cve

CVE-2019-12265

Wind River VxWorks 6.5, 6.6, 6.7, 6.8, 6.9.3 and 6.9.4 has a Memory Leak in the IGMPv3 client component. There is an IPNET security vulnerability: IGMP Information leak via IGMPv3 specific membership report.

5.3CVSS

7AI Score

0.014EPSS

2019-08-09 07:15 PM
130
2
cve
cve

CVE-2019-9865

When RPC is enabled in Wind River VxWorks 6.9 prior to 6.9.1, a specially crafted RPC request can trigger an integer overflow leading to an out-of-bounds memory copy. It may allow remote attackers to cause a denial of service (crash) or possibly execute arbitrary code.

8.1CVSS

8.5AI Score

0.011EPSS

2019-05-29 05:29 PM
62
cve
cve

CVE-2020-10664

The IGMP component in VxWorks 6.8.3 IPNET CVE patches created in 2019 has a NULL Pointer Dereference.

7.5CVSS

7.5AI Score

0.001EPSS

2020-04-27 01:15 PM
25
cve
cve

CVE-2020-11440

httpRpmFs in WebCLI in Wind River VxWorks 5.5 through 7 SR0640 has no check for an escape from the web root.

7.5CVSS

7.6AI Score

0.002EPSS

2020-07-23 02:15 PM
34
cve
cve

CVE-2020-28895

In Wind River VxWorks, memory allocator has a possible overflow in calculating the memory block's size to be allocated by calloc(). As a result, the actual memory allocated is smaller than the buffer size specified by the arguments, leading to memory corruption.

7.3CVSS

7.9AI Score

0.001EPSS

2021-02-03 04:15 PM
78
6
cve
cve

CVE-2020-35198

An issue was discovered in Wind River VxWorks 7. The memory allocator has a possible integer overflow in calculating a memory block's size to be allocated by calloc(). As a result, the actual memory allocated is smaller than the buffer size specified by the arguments, leading to memory corruption.

9.8CVSS

9.5AI Score

0.002EPSS

2021-05-12 11:15 AM
61
7
cve
cve

CVE-2021-29997

An issue was discovered in Wind River VxWorks 7 before 21.03. A specially crafted packet may lead to buffer over-read on IKE.

5.3CVSS

5.3AI Score

0.001EPSS

2021-04-13 05:15 PM
31
4
cve
cve

CVE-2021-29998

An issue was discovered in Wind River VxWorks before 6.5. There is a possible heap overflow in dhcp client.

9.8CVSS

9.5AI Score

0.006EPSS

2021-04-13 05:15 PM
52
5
cve
cve

CVE-2021-29999

An issue was discovered in Wind River VxWorks through 6.8. There is a possible stack overflow in dhcp server.

9.8CVSS

9.6AI Score

0.003EPSS

2021-04-13 05:15 PM
53
2
cve
cve

CVE-2021-43268

An issue was discovered in VxWorks 6.9 through 7. In the IKE component, a specifically crafted packet may lead to reading beyond the end of a buffer, or a double free.

6.5CVSS

6.3AI Score

0.001EPSS

2021-11-24 05:15 PM
29
cve
cve

CVE-2022-23937

In Wind River VxWorks 6.9 and 7, a specific crafted packet may lead to an out-of-bounds read during an IKE initial exchange scenario.

7.5CVSS

7.3AI Score

0.001EPSS

2022-03-29 02:15 AM
61
cve
cve

CVE-2022-38767

An issue was discovered in Wind River VxWorks 6.9 and 7, that allows a specifically crafted packet sent by a Radius server, may cause Denial of Service during the IP Radius access procedure.

7.5CVSS

7.4AI Score

0.001EPSS

2022-11-25 03:15 PM
30
5
cve
cve

CVE-2023-38346

An issue was discovered in Wind River VxWorks 6.9 and 7. The function tarExtract implements TAR file extraction and thereby also processes files within an archive that have relative or absolute file paths. A developer using the "tarExtract" function may expect that the function will strip leading s...

8.8CVSS

8.5AI Score

0.001EPSS

2023-09-22 07:15 PM
18