Vulnerability CVE-2014-2534


Published: 2014-03-18

Description:
/sbin/pppoectl in BlackBerry QNX Neutrino RTOS 6.4.x and 6.5.x allows local users to obtain sensitive information by reading "bad parameter" lines in error messages, as demonstrated by reading the root password hash in /etc/shadow.

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.9/10
6.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
None
None
Affected software
Blackberry -> Qnx neutrino rtos 

 References:
http://www.exploit-db.com/exploits/32156/
http://seclists.org/bugtraq/2014/Mar/88
http://seclists.org/bugtraq/2014/Mar/66

Copyright 2024, cxsecurity.com

 

Back to Top