Wind River VxWorks 6.9 and vx7 has a Buffer Overflow in the IPv4 component. There is an IPNET security vulnerability: Stack overflow in the parsing of IPv4 packets’ IP options.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-08-09T17:57:13

Updated: 2024-08-04T23:17:39.700Z

Reserved: 2019-05-21T00:00:00

Link: CVE-2019-12256

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-09T18:15:11.227

Modified: 2022-08-16T13:00:08.227

Link: CVE-2019-12256

cve-icon Redhat

No data.