Lucene search

K

7 matches found

CVE
CVE
added 2021/02/03 4:15 p.m.106 views

CVE-2020-28895

In Wind River VxWorks, memory allocator has a possible overflow in calculating the memory block's size to be allocated by calloc(). As a result, the actual memory allocated is smaller than the buffer size specified by the arguments, leading to memory corruption.

7.5CVSS7.4AI score0.00611EPSS
CVE
CVE
added 2021/04/13 5:15 p.m.86 views

CVE-2021-29999

An issue was discovered in Wind River VxWorks through 6.8. There is a possible stack overflow in dhcp server.

9.8CVSS9.6AI score0.00394EPSS
CVE
CVE
added 2021/05/12 11:15 a.m.85 views

CVE-2020-35198

An issue was discovered in Wind River VxWorks 7. The memory allocator has a possible integer overflow in calculating a memory block's size to be allocated by calloc(). As a result, the actual memory allocated is smaller than the buffer size specified by the arguments, leading to memory corruption.

9.8CVSS9.5AI score0.03872EPSS
CVE
CVE
added 2021/03/11 10:15 p.m.77 views

CVE-2016-20009

A DNS client stack-based buffer overflow in ipdnsc_decode_name() affects Wind River VxWorks 6.5 through 7. NOTE: This vulnerability only affects products that are no longer supported by the maintainer

9.8CVSS9.7AI score0.00416EPSS
CVE
CVE
added 2021/04/13 5:15 p.m.69 views

CVE-2021-29998

An issue was discovered in Wind River VxWorks before 6.5. There is a possible heap overflow in dhcp client.

9.8CVSS9.5AI score0.01187EPSS
CVE
CVE
added 2021/04/13 5:15 p.m.47 views

CVE-2021-29997

An issue was discovered in Wind River VxWorks 7 before 21.03. A specially crafted packet may lead to buffer over-read on IKE.

5.3CVSS5.3AI score0.00127EPSS
CVE
CVE
added 2021/11/24 5:15 p.m.39 views

CVE-2021-43268

An issue was discovered in VxWorks 6.9 through 7. In the IKE component, a specifically crafted packet may lead to reading beyond the end of a buffer, or a double free.

6.5CVSS6.3AI score0.00142EPSS