RSS   Vulnerabilities for 'Qnx neutrino rtos'   RSS

2014-03-18
 
CVE-2014-2534

CWE-264
 

 
/sbin/pppoectl in BlackBerry QNX Neutrino RTOS 6.4.x and 6.5.x allows local users to obtain sensitive information by reading "bad parameter" lines in error messages, as demonstrated by reading the root password hash in /etc/shadow.

 
 
CVE-2014-2533

CWE-264
 

 
/sbin/ifwatchd in BlackBerry QNX Neutrino RTOS 6.4.x and 6.5.x allows local users to gain privileges by providing an arbitrary program name as a command-line argument.

 
2013-07-12
 
CVE-2013-2688

CWE-119
 

 
Buffer overflow in phrelay in BlackBerry QNX Neutrino RTOS through 6.5.0 SP1 in the QNX Software Development Platform allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted packets to TCP port 4868 that leverage improper handling of the /dev/photon device file.

 
 
CVE-2013-2687

CWE-119
 

 
Stack-based buffer overflow in the bpe_decompress function in (1) BlackBerry QNX Neutrino RTOS through 6.5.0 SP1 and (2) QNX Momentics Tool Suite through 6.5.0 SP1 in the QNX Software Development Platform allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted packets to TCP port 4868.

 

 >>> Vendor: Blackberry 32 Products
Enterprise server
Unite
Blackberry tablet os
Qnx momentics tool suite
Qnx software development platform
Qnx neutrino rtos
Z10
Blackberry os
Blackberry enterprise service
Blackberry link
Blackberry universal device service
Enterprise server express
Blackberry z10
Q10
Q5
Z30
Blackberry world
Good enterprise mobility server
Enterprise service
VAPP
Appliance-x
Good control server
Unified endpoint manager
Workspaces
Workspaces appliance-x
Workspaces vapp
Enterprise mobility server
Unified endpoint management
Protect
Qnx momentics
Qnx os for medical
Qnx os for safety


Copyright 2024, cxsecurity.com

 

Back to Top