CVE-2013-2687

Stack-based buffer overflow in the bpe_decompress function in (1) BlackBerry QNX Neutrino RTOS through 6.5.0 SP1 and (2) QNX Momentics Tool Suite through 6.5.0 SP1 in the QNX Software Development Platform allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted packets to TCP port 4868.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:blackberry:qnx_momentics_tool_suite:*:sp1:*:*:*:*:*:*
cpe:2.3:a:blackberry:qnx_momentics_tool_suite:4.5:*:*:*:*:*:*:*
cpe:2.3:a:blackberry:qnx_momentics_tool_suite:4.6:*:*:*:*:*:*:*
cpe:2.3:a:blackberry:qnx_momentics_tool_suite:4.7:*:*:*:*:*:*:*
cpe:2.3:a:blackberry:qnx_momentics_tool_suite:6.5.0:*:*:*:*:*:*:*
cpe:2.3:a:blackberry:qnx_software_development_platform:-:*:*:*:*:*:*:*
cpe:2.3:o:blackberry:qnx_neutrino_rtos:*:sp1:*:*:*:*:*:*
cpe:2.3:o:blackberry:qnx_neutrino_rtos:6.4.1:*:*:*:*:*:*:*
cpe:2.3:o:blackberry:qnx_neutrino_rtos:6.5.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-07-12 16:55

Updated : 2023-12-10 11:16


NVD link : CVE-2013-2687

Mitre link : CVE-2013-2687

CVE.ORG link : CVE-2013-2687


JSON object : View

Products Affected

blackberry

  • qnx_software_development_platform
  • qnx_neutrino_rtos
  • qnx_momentics_tool_suite
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer