Vulnerabilities (CVE)

Filtered by vendor Blackberry Subscribe
Filtered by product Qnx Neutrino Rtos
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-2533 1 Blackberry 1 Qnx Neutrino Rtos 2023-12-10 7.2 HIGH N/A
/sbin/ifwatchd in BlackBerry QNX Neutrino RTOS 6.4.x and 6.5.x allows local users to gain privileges by providing an arbitrary program name as a command-line argument.
CVE-2014-2534 1 Blackberry 1 Qnx Neutrino Rtos 2023-12-10 4.9 MEDIUM N/A
/sbin/pppoectl in BlackBerry QNX Neutrino RTOS 6.4.x and 6.5.x allows local users to obtain sensitive information by reading "bad parameter" lines in error messages, as demonstrated by reading the root password hash in /etc/shadow.
CVE-2013-2688 1 Blackberry 2 Qnx Neutrino Rtos, Qnx Software Development Platform 2023-12-10 5.4 MEDIUM N/A
Buffer overflow in phrelay in BlackBerry QNX Neutrino RTOS through 6.5.0 SP1 in the QNX Software Development Platform allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted packets to TCP port 4868 that leverage improper handling of the /dev/photon device file.
CVE-2013-2687 1 Blackberry 3 Qnx Momentics Tool Suite, Qnx Neutrino Rtos, Qnx Software Development Platform 2023-12-10 7.8 HIGH N/A
Stack-based buffer overflow in the bpe_decompress function in (1) BlackBerry QNX Neutrino RTOS through 6.5.0 SP1 and (2) QNX Momentics Tool Suite through 6.5.0 SP1 in the QNX Software Development Platform allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted packets to TCP port 4868.