Wind River Support Network

HomeSafety and Security Notices

These vulnerabilities may occur in Wind River–developed products or in execution environments in which Wind River products operate. Wind River is committed to active threat monitoring, rapid assessment and threat prioritization, proactive customer notification, and timely remediation.

Reset
Showing
of 4 entries
NoticeSummaryProductsRequirementRelease DateLast Modify Date
Wind River Security Vulnerability Notice: Meltdown and Spectre Side-Channel Attacks - (CVE-2017-5754, CVE-2017-5753 and CVE-2017-5715) for Wind River Linux and Pulsar Wind River Security Vulnerability Notice: Meltdown and Spectre Side-Channel Attacks - (CVE-2017-5754, CVE-2017-5753 and CVE-2017-5715) for Wind River Linux and Pulsar Pulsar Linux 8 Recommended Jan 3, 2018 Mar 4, 2019
Updated Intel Microcode 20180312 Wind River Update Notice: Updated Intel Microcode 20180312 Pulsar Linux 8 Recommended Mar 15, 2018 Mar 21, 2018
Updated Intel Microcode 20180108 Wind River Update Notice: Updated Intel Microcode 20180108 Pulsar Linux 8 Obsolete Jan 11, 2018 Mar 16, 2018
Wind River Pulsar Linux Security Alert for ‘WPA security bug’ (CVE-2017-13077, CVE-2017-13078, CVE-2017-13079, CVE-2017-13080, CVE-2017-13081, CVE-2017-13082, CVE-2017-13084, CVE-2017-13086, CVE-2017-13087, CVE-2017-13088) WPA packet number reuse with replayed messages and key reinstallation. Effect on all our supporting release. Pulsar Linux 8 Recommended Oct 16, 2017 Oct 18, 2017
Live chat
Online