Max CVSS 7.5 Min CVSS 4.8 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-12256 7.5
Wind River VxWorks 6.9 and vx7 has a Buffer Overflow in the IPv4 component. There is an IPNET security vulnerability: Stack overflow in the parsing of IPv4 packets’ IP options.
16-08-2022 - 13:00 09-08-2019 - 18:15
CVE-2019-12257 5.8
Wind River VxWorks 6.6 through 6.9 has a Buffer Overflow in the DHCP client component. There is an IPNET security vulnerability: Heap overflow in DHCP Offer/ACK parsing inside ipdhcpc.
16-08-2022 - 12:59 09-08-2019 - 18:15
CVE-2019-12263 6.8
Wind River VxWorks 6.9.4 and vx7 has a Buffer Overflow in the TCP component (issue 4 of 4). There is an IPNET security vulnerability: TCP Urgent Pointer state confusion due to race condition.
12-08-2022 - 18:44 09-08-2019 - 19:15
CVE-2019-12265 5.0
Wind River VxWorks 6.5, 6.6, 6.7, 6.8, 6.9.3 and 6.9.4 has a Memory Leak in the IGMPv3 client component. There is an IPNET security vulnerability: IGMP Information leak via IGMPv3 specific membership report.
12-08-2022 - 18:44 09-08-2019 - 19:15
CVE-2019-12260 7.5
Wind River VxWorks 6.9 and vx7 has a Buffer Overflow in the TCP component (issue 2 of 4). This is an IPNET security vulnerability: TCP Urgent Pointer state confusion caused by a malformed TCP AO option.
12-08-2022 - 18:44 09-08-2019 - 21:15
CVE-2019-12258 5.0
Wind River VxWorks 6.6 through vx7 has Session Fixation in the TCP component. This is a IPNET security vulnerability: DoS of TCP connection via malformed TCP options.
12-08-2022 - 18:44 09-08-2019 - 20:15
CVE-2019-12261 7.5
Wind River VxWorks 6.7 though 6.9 and vx7 has a Buffer Overflow in the TCP component (issue 3 of 4). This is an IPNET security vulnerability: TCP Urgent Pointer state confusion during connect() to a remote host.
12-08-2022 - 18:44 09-08-2019 - 21:15
CVE-2019-12264 4.8
Wind River VxWorks 6.6, 6.7, 6.8, 6.9.3, 6.9.4, and Vx7 has Incorrect Access Control in IPv4 assignment by the ipdhcpc DHCP client component.
16-06-2022 - 18:10 05-08-2019 - 18:15
CVE-2019-12262 7.5
Wind River VxWorks 6.6, 6.7, 6.8, 6.9 and 7 has Incorrect Access Control in the RARP client component. IPNET security vulnerability: Handling of unsolicited Reverse ARP replies (Logical Flaw).
16-06-2022 - 18:10 14-08-2019 - 20:15
CVE-2019-12259 5.0
Wind River VxWorks 6.6, 6.7, 6.8, 6.9 and vx7 has an array index error in the IGMPv3 client component. There is an IPNET security vulnerability: DoS via NULL dereference in IGMP parsing.
16-06-2022 - 18:10 09-08-2019 - 19:15
CVE-2019-12255 7.5
Wind River VxWorks has a Buffer Overflow in the TCP component (issue 1 of 4). This is a IPNET security vulnerability: TCP Urgent Pointer = 0 that leads to an integer underflow.
16-06-2022 - 18:06 09-08-2019 - 20:15
CVE-2019-12259 5.0
Wind River VxWorks 6.6, 6.7, 6.8, 6.9 and vx7 has an array index error in the IGMPv3 client component. There is an IPNET security vulnerability: DoS via NULL dereference in IGMP parsing.
29-09-2020 - 00:27 09-08-2019 - 19:15
Back to Top Mark selected
Back to Top