[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-2534Date: (C)2015-12-16   (M)2023-12-22


/sbin/pppoectl in BlackBerry QNX Neutrino RTOS 6.4.x and 6.5.x allows local users to obtain sensitive information by reading "bad parameter" lines in error messages, as demonstrated by reading the root password hash in /etc/shadow.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.9
Exploit Score: 3.9
Impact Score: 6.9
 
CVSS V2 Metrics:
Access Vector: LOCAL
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: NONE
Availability: NONE
  
Reference:
http://seclists.org/bugtraq/2014/Mar/66
http://seclists.org/fulldisclosure/2014/Mar/98
http://seclists.org/fulldisclosure/2014/Mar/124
EXPLOIT-DB-32156

CPE    3
cpe:/o:blackberry:qnx_neutrino_rtos:6.5.0:sp1
cpe:/o:blackberry:qnx_neutrino_rtos:6.5.0
cpe:/o:blackberry:qnx_neutrino_rtos:6.4.1
CWE    1
CWE-264

© SecPod Technologies