CVE-2014-2534

/sbin/pppoectl in BlackBerry QNX Neutrino RTOS 6.4.x and 6.5.x allows local users to obtain sensitive information by reading "bad parameter" lines in error messages, as demonstrated by reading the root password hash in /etc/shadow.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:blackberry:qnx_neutrino_rtos:6.4.1:*:*:*:*:*:*:*
cpe:2.3:o:blackberry:qnx_neutrino_rtos:6.5.0:*:*:*:*:*:*:*
cpe:2.3:o:blackberry:qnx_neutrino_rtos:6.5.0:sp1:*:*:*:*:*:*

History

No history.

Information

Published : 2014-03-18 05:18

Updated : 2023-12-10 11:31


NVD link : CVE-2014-2534

Mitre link : CVE-2014-2534

CVE.ORG link : CVE-2014-2534


JSON object : View

Products Affected

blackberry

  • qnx_neutrino_rtos
CWE
CWE-264

Permissions, Privileges, and Access Controls