CVE-2021-29997
https://notcve.org/view.php?id=CVE-2021-29997
An issue was discovered in Wind River VxWorks 7 before 21.03. A specially crafted packet may lead to buffer over-read on IKE. Se detectó un problema en Wind River VxWorks 7 antes de la versión 21.03. Un paquete especialmente diseñado puede provocar una sobrelectura del búfer en IKE. • https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2021-29997 https://support2.windriver.com/index.php?page=security-notices • CWE-125: Out-of-bounds Read •
CVE-2021-29999
https://notcve.org/view.php?id=CVE-2021-29999
An issue was discovered in Wind River VxWorks through 6.8. There is a possible stack overflow in dhcp server. Se detectó un problema en Wind River VxWorks versiones hasta 6.8. Se presenta un posible desbordamiento de pila en el servidor DHCP • https://support2.windriver.com/index.php?page=security-notices • CWE-787: Out-of-bounds Write •
CVE-2021-29998
https://notcve.org/view.php?id=CVE-2021-29998
An issue was discovered in Wind River VxWorks before 6.5. There is a possible heap overflow in dhcp client. Se detectó un problema en Wind River VxWorks versiones anteriores a 6.5. Se presenta un posible desbordamiento de la pila en el cliente dhcp • https://cert-portal.siemens.com/productcert/pdf/ssa-560465.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-910883.pdf https://support2.windriver.com/index.php?page=security-notices https://us-cert.cisa.gov/ics/advisories/icsa-21-194-12 • CWE-787: Out-of-bounds Write •
CVE-2021-3450 – CA certificate check bypass with X509_V_FLAG_X509_STRICT
https://notcve.org/view.php?id=CVE-2021-3450
The X509_V_FLAG_X509_STRICT flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. Starting from OpenSSL version 1.1.1h a check to disallow certificates in the chain that have explicitly encoded elliptic curve parameters was added as an additional strict check. An error in the implementation of this check meant that the result of a previous check to confirm that certificates in the chain are valid CA certificates was overwritten. This effectively bypasses the check that non-CA certificates must not be able to issue other certificates. • http://www.openwall.com/lists/oss-security/2021/03/27/1 http://www.openwall.com/lists/oss-security/2021/03/27/2 http://www.openwall.com/lists/oss-security/2021/03/28/3 http://www.openwall.com/lists/oss-security/2021/03/28/4 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=2a40b7bc7b94dd7de897a74571e7024f0cf0d63b https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845 https://kc.mc • CWE-295: Improper Certificate Validation •
CVE-2016-20009
https://notcve.org/view.php?id=CVE-2016-20009
A DNS client stack-based buffer overflow in ipdnsc_decode_name() affects Wind River VxWorks 6.5 through 7. NOTE: This vulnerability only affects products that are no longer supported by the maintainer Un desbordamiento del búfer en la región stack de la memoria del cliente DNS en la función ipdnsc_decode_name() afecta a Wind River VxWorks versiones 6.5 hasta 7. NOTA: Esta vulnerabilidad solo afecta a los productos que ya no son compatibles con el mantenedor • https://blog.exodusintel.com/2016/08/09/vxworks-execute-my-packets https://cert-portal.siemens.com/productcert/pdf/ssa-553445.pdf • CWE-787: Out-of-bounds Write •