In Wind River VxWorks, memory allocator has a possible overflow in calculating the memory block's size to be allocated by calloc(). As a result, the actual memory allocated is smaller than the buffer size specified by the arguments, leading to memory corruption.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-02-03T15:16:34

Updated: 2024-08-04T16:41:00.095Z

Reserved: 2020-11-17T00:00:00

Link: CVE-2020-28895

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-02-03T16:15:13.633

Modified: 2022-05-12T14:33:14.403

Link: CVE-2020-28895

cve-icon Redhat

No data.