CVE-2022-23937

In Wind River VxWorks 6.9 and 7, a specific crafted packet may lead to an out-of-bounds read during an IKE initial exchange scenario.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:windriver:vxworks:6.9:*:*:*:*:*:*:*
cpe:2.3:o:windriver:vxworks:7.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-03-29 02:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-23937

Mitre link : CVE-2022-23937

CVE.ORG link : CVE-2022-23937


JSON object : View

Products Affected

windriver

  • vxworks
CWE
CWE-125

Out-of-bounds Read