Wind River Support Network

Meet the Support Network

Home CVE Database CVE-2021-43268

CVE-2021-43268

Description

An issue was discovered in VxWorks 6.9 through 7. In the IKE component, a specifically crafted packet may lead to reading beyond the end of a buffer, or a double free. CVSS score: https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator?vector=AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L&version=3.1 Metric Value Comments Attack Vector Network The vulnerable component is IKE which bound to the network stack, The attacker can exploit crafted IKE packet to trigger the vulnerability across a wide area network Attack Complexity Low The attacker just needs construct specialized IKE packet Privileges Required None The attacker can exploit the vulnerability as long as he is able to send packet to the IKE service. User Interaction None No user interaction needed from any user Scope Unchanged Only IKE itself would be affected. Confidentiality None No information would be returned to attached after a successful exploited vulnerability Integrity Low In most of scenario, the specifically crafted packet lead to reading beyond the end of a buffer, there is no change of anything. while in a specific scenario, it may lead double-free which will modify data in theory. this is limited in IKE component, no impact to whole system Availability Low The impact is only limited to IKE component while VxWorks is still in service when attack happened

Priority: MEDIUM
CVSS v3: 5.3
Component: It doesn\'t impact WRLinux.
Publish Date: Nov 24, 2021
Related ID: --
CVSS v2: MEDIUM
Modified Date: Nov 27, 2021

Find out more about CVE-2021-43268 from the MITRE-CVE dictionary and NIST NVD


Products Affected

Login may be required to access defects or downloads.

Product Name Status Defect Fixed Downloads
Linux
Wind River Linux LTS 17 Not Vulnerable -- -- Wind River VxWorks 20211124 Security Alert for CVE-2021-43268
Wind River Linux 8 Not Vulnerable -- -- Wind River VxWorks 20211124 Security Alert for CVE-2021-43268
Wind River Linux 9 Not Vulnerable -- -- Wind River VxWorks 20211124 Security Alert for CVE-2021-43268
Wind River Linux 7 Not Vulnerable -- -- Wind River VxWorks 20211124 Security Alert for CVE-2021-43268
Wind River Linux LTS 21 Not Vulnerable -- -- Wind River VxWorks 20211124 Security Alert for CVE-2021-43268
Wind River Linux LTS 22 Not Vulnerable -- -- --
Wind River Linux LTS 18 Not Vulnerable -- -- Wind River VxWorks 20211124 Security Alert for CVE-2021-43268
Wind River Linux LTS 19 Not Vulnerable -- -- Wind River VxWorks 20211124 Security Alert for CVE-2021-43268
Wind River Linux CD release Not Vulnerable -- -- Wind River VxWorks 20211124 Security Alert for CVE-2021-43268
Wind River Linux 6 Not Vulnerable -- -- --
Wind River Linux LTS 23 Not Vulnerable -- -- --
VxWorks
VxWorks 7 Fixed V7SEC-1487
V7SEC-1484
V7SEC-1488
V7SEC-1485
V7SEC-1486
21.11 Wind River VxWorks 20211124 Security Alert for CVE-2021-43268
VxWorks 6.9 Fixed -- 6.9.4.12 RCPL5 Wind River VxWorks 20211124 Security Alert for CVE-2021-43268
Helix Virtualization Platform Cert Edition
Helix Virtualization Platform Cert Edition Not Vulnerable -- -- --

Related Products

Product Name Status Defect Fixed Downloads

Notes
Requires LTSS - customers must have active LTSS (Long Term Security Shield) Support to receive up-to-date information about vulnerabilities that may affect legacy software. Please contact your Wind River account team or see https://docs.windriver.com/bundle/Support_and_Maintenance_Supplemental_Terms_and_Conditions and https://support2.windriver.com/index.php?page=plc for more information.
Live chat
Online