Vulnerabilities (CVE)

Filtered by vendor Windriver Subscribe
Filtered by product Vxworks
Total 38 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-20009 2 Siemens, Windriver 15 Sgt-100, Sgt-100 Firmware, Sgt-200 and 12 more 2024-04-11 7.5 HIGH 9.8 CRITICAL
A DNS client stack-based buffer overflow in ipdnsc_decode_name() affects Wind River VxWorks 6.5 through 7. NOTE: This vulnerability only affects products that are no longer supported by the maintainer
CVE-2023-38346 1 Windriver 1 Vxworks 2023-12-10 N/A 8.8 HIGH
An issue was discovered in Wind River VxWorks 6.9 and 7. The function ``tarExtract`` implements TAR file extraction and thereby also processes files within an archive that have relative or absolute file paths. A developer using the "tarExtract" function may expect that the function will strip leading slashes from absolute paths or stop processing when encountering relative paths that are outside of the extraction path, unless otherwise forced. This could lead to unexpected and undocumented behavior, which in general could result in a directory traversal, and associated unexpected behavior.
CVE-2022-38767 1 Windriver 1 Vxworks 2023-12-10 N/A 7.5 HIGH
An issue was discovered in Wind River VxWorks 6.9 and 7, that allows a specifically crafted packet sent by a Radius server, may cause Denial of Service during the IP Radius access procedure.
CVE-2022-23937 1 Windriver 1 Vxworks 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Wind River VxWorks 6.9 and 7, a specific crafted packet may lead to an out-of-bounds read during an IKE initial exchange scenario.
CVE-2021-43268 1 Windriver 1 Vxworks 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
An issue was discovered in VxWorks 6.9 through 7. In the IKE component, a specifically crafted packet may lead to reading beyond the end of a buffer, or a double free.
CVE-2021-29999 1 Windriver 1 Vxworks 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Wind River VxWorks through 6.8. There is a possible stack overflow in dhcp server.
CVE-2021-29997 1 Windriver 1 Vxworks 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Wind River VxWorks 7 before 21.03. A specially crafted packet may lead to buffer over-read on IKE.
CVE-2020-35198 2 Oracle, Windriver 2 Communications Eagle, Vxworks 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Wind River VxWorks 7. The memory allocator has a possible integer overflow in calculating a memory block's size to be allocated by calloc(). As a result, the actual memory allocated is smaller than the buffer size specified by the arguments, leading to memory corruption.
CVE-2021-29998 2 Siemens, Windriver 71 Ruggedcom Win Subscriber Station, Ruggedcom Win Subscriber Station Firmware, Scalance X200-4 P Irt and 68 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Wind River VxWorks before 6.5. There is a possible heap overflow in dhcp client.
CVE-2020-28895 2 Oracle, Windriver 2 Communications Eagle, Vxworks 2023-12-10 7.5 HIGH 7.3 HIGH
In Wind River VxWorks, memory allocator has a possible overflow in calculating the memory block's size to be allocated by calloc(). As a result, the actual memory allocated is smaller than the buffer size specified by the arguments, leading to memory corruption.
CVE-2020-11440 1 Windriver 1 Vxworks 2023-12-10 5.0 MEDIUM 7.5 HIGH
httpRpmFs in WebCLI in Wind River VxWorks 5.5 through 7 SR0640 has no check for an escape from the web root.
CVE-2020-10288 2 Abb, Windriver 4 Irb140, Irc5, Robotware and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
IRC5 exposes an ftp server (port 21). Upon attempting to gain access you are challenged with a request of username and password, however you can input whatever you like. As long as the field isn't empty it will be accepted.
CVE-2020-10664 1 Windriver 1 Vxworks 2023-12-10 5.0 MEDIUM 7.5 HIGH
The IGMP component in VxWorks 6.8.3 IPNET CVE patches created in 2019 has a NULL Pointer Dereference.
CVE-2019-12264 3 Belden, Siemens, Windriver 42 Garrettcom Magnum Dx940e, Garrettcom Magnum Dx940e Firmware, Hirschmann Dragon Mach4000 and 39 more 2023-12-10 4.8 MEDIUM 7.1 HIGH
Wind River VxWorks 6.6, 6.7, 6.8, 6.9.3, 6.9.4, and Vx7 has Incorrect Access Control in IPv4 assignment by the ipdhcpc DHCP client component.
CVE-2019-12260 6 Belden, Netapp, Oracle and 3 more 51 Garrettcom Magnum Dx940e, Garrettcom Magnum Dx940e Firmware, Hirschmann Dragon Mach4000 and 48 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Wind River VxWorks 6.9 and vx7 has a Buffer Overflow in the TCP component (issue 2 of 4). This is an IPNET security vulnerability: TCP Urgent Pointer state confusion caused by a malformed TCP AO option.
CVE-2019-9865 1 Windriver 1 Vxworks 2023-12-10 6.8 MEDIUM 8.1 HIGH
When RPC is enabled in Wind River VxWorks 6.9 prior to 6.9.1, a specially crafted RPC request can trigger an integer overflow leading to an out-of-bounds memory copy. It may allow remote attackers to cause a denial of service (crash) or possibly execute arbitrary code.
CVE-2019-12262 3 Belden, Siemens, Windriver 42 Garrettcom Magnum Dx940e, Garrettcom Magnum Dx940e Firmware, Hirschmann Dragon Mach4000 and 39 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Wind River VxWorks 6.6, 6.7, 6.8, 6.9 and 7 has Incorrect Access Control in the RARP client component. IPNET security vulnerability: Handling of unsolicited Reverse ARP replies (Logical Flaw).
CVE-2019-12261 6 Belden, Netapp, Oracle and 3 more 51 Garrettcom Magnum Dx940e, Garrettcom Magnum Dx940e Firmware, Hirschmann Dragon Mach4000 and 48 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Wind River VxWorks 6.7 though 6.9 and vx7 has a Buffer Overflow in the TCP component (issue 3 of 4). This is an IPNET security vulnerability: TCP Urgent Pointer state confusion during connect() to a remote host.
CVE-2019-12258 5 Belden, Netapp, Siemens and 2 more 50 Garrettcom Magnum Dx940e, Garrettcom Magnum Dx940e Firmware, Hirschmann Dragon Mach4000 and 47 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
Wind River VxWorks 6.6 through vx7 has Session Fixation in the TCP component. This is a IPNET security vulnerability: DoS of TCP connection via malformed TCP options.
CVE-2019-12265 5 Belden, Netapp, Siemens and 2 more 50 Garrettcom Magnum Dx940e, Garrettcom Magnum Dx940e Firmware, Hirschmann Dragon Mach4000 and 47 more 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Wind River VxWorks 6.5, 6.6, 6.7, 6.8, 6.9.3 and 6.9.4 has a Memory Leak in the IGMPv3 client component. There is an IPNET security vulnerability: IGMP Information leak via IGMPv3 specific membership report.