CVE-2021-29999

An issue was discovered in Wind River VxWorks through 6.8. There is a possible stack overflow in dhcp server.
References
Configurations

Configuration 1 (hide)

cpe:2.3:o:windriver:vxworks:*:*:*:*:*:*:*:*

History

16 Apr 2021, 19:04

Type Values Removed Values Added
References (MISC) https://support2.windriver.com/index.php?page=security-noticesĀ - (MISC) https://support2.windriver.com/index.php?page=security-noticesĀ - Vendor Advisory
CWE CWE-787
CPE cpe:2.3:o:windriver:vxworks:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8

13 Apr 2021, 17:21

Type Values Removed Values Added
New CVE

Information

Published : 2021-04-13 17:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-29999

Mitre link : CVE-2021-29999

CVE.ORG link : CVE-2021-29999


JSON object : View

Products Affected

windriver

  • vxworks
CWE
CWE-787

Out-of-bounds Write