CVE-2021-29997

An issue was discovered in Wind River VxWorks 7 before 21.03. A specially crafted packet may lead to buffer over-read on IKE.
Configurations

Configuration 1

cpe:2.3:o:windriver:vxworks:*:*:*:*:*:*:*:*

Information

Published : 2021-04-13 05:15

Updated : 2021-06-10 03:03


NVD link : CVE-2021-29997

Mitre link : CVE-2021-29997

Products Affected
No products.
CWE
CWE-125

Out-of-bounds Read