Vulnerabilities (CVE)

Filtered by vendor Qnx Subscribe
Total 32 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-4060 1 Qnx 1 Neutrino Rtos 2023-12-10 3.3 LOW N/A
The runtime linker in QNX Neutrino RTOS 6.5.0 before Service Pack 1 does not properly clear the LD_DEBUG_OUTPUT and LD_DEBUG environment variables when a program is spawned from a setuid program, which allows local users to overwrite files via a symlink attack.
CVE-2005-1528 1 Qnx 1 Rtos 2023-12-10 7.2 HIGH N/A
Untrusted search path vulnerability in the crttrap command in QNX Neutrino RTOS 6.2.1 allows local users to load arbitrary libraries via a LD_LIBRARY_PATH environment variable that references a malicious library.
CVE-2006-0623 1 Qnx 1 Rtos 2023-12-10 7.2 HIGH N/A
QNX Neutrino RTOS 6.3.0 ships /etc/rc.d/rc.local with world-writable permissions, which allows local users to modify the file and execute arbitrary code at system startup.
CVE-2006-0622 1 Qnx 1 Rtos 2023-12-10 4.9 MEDIUM N/A
QNX Neutrino RTOS 6.3.0 allows local users to cause a denial of service (hang) by supplying a "break *0xb032d59f" command to gdb.
CVE-2005-4082 1 Qnx 1 Qnx 2023-12-10 4.6 MEDIUM N/A
The dhcp.client program for QNX 4.25 vmware is setuid, possibly by default, which allows local users to modify the NIC configuration and conduct other attacks.
CVE-2005-3928 1 Qnx 1 Rtos 2023-12-10 4.6 MEDIUM N/A
Buffer overflow in phgrafx in QNX 6.2.1 and 6.3.0 allows local users to execute arbitrary code via a long command line argument.
CVE-2006-0619 1 Qnx 1 Rtos 2023-12-10 4.6 MEDIUM N/A
Multiple stack-based buffer overflows in QNX Neutrino RTOS 6.3.0 allow local users to execute arbitrary code via long (1) ABLPATH or (2) ABLANG environment variables in the libAP library (libAp.so.2) or (3) a long PHOTON_PATH environment variable to the setitem function in the libph library.
CVE-2006-0618 1 Qnx 1 Neutrino Rtos 2023-12-10 4.6 MEDIUM N/A
Format string vulnerability in fontsleuth in QNX Neutrino RTOS 6.3.0 allows local users to execute arbitrary code via format string specifiers in the zeroth argument (program name).
CVE-2006-0621 1 Qnx 1 Rtos 2023-12-10 7.2 HIGH N/A
Multiple buffer overflows in QNX Neutrino RTOS 6.2.0 allow local users to execute arbitrary code via a long first argument to the (1) su or (2) passwd commands.
CVE-2005-2725 1 Qnx 1 Rtos 2023-12-10 2.1 LOW N/A
The inputtrap utility in QNX RTOS 6.1.0, 6.3, and possibly earlier versions does not properly check permissions when the -t flag is specified, which allows local users to read arbitrary files.
CVE-2006-0620 1 Qnx 1 Rtos 2023-12-10 6.2 MEDIUM N/A
Race condition in phfont in QNX Neutrino RTOS 6.2.1 allows local users to execute arbitrary code via unspecified manipulations of the PHFONT and PHOTON2_PATH environment variables.
CVE-2000-0903 1 Qnx 1 Voyager 2023-12-10 5.0 MEDIUM N/A
Directory traversal vulnerability in Voyager web server 2.01B in the demo disks for QNX 405 allows remote attackers to read arbitrary files via a .. (dot dot) attack.
CVE-2001-0325 1 Qnx 1 Rtp 2023-12-10 7.5 HIGH N/A
Buffer overflow in QNX RTP 5.60 allows remote attackers to cause a denial of service and possibly execute arbitrary commands via a large number of arguments to the stat command.
CVE-2004-1683 1 Qnx 1 Rtos 2023-12-10 3.7 LOW N/A
A race condition in crrtrap for QNX RTP 6.1 allows local users to gain privileges by modifying the PATH environment variable to reference a malicious io-graphics program before is executed by crrtrap.
CVE-2002-1983 1 Qnx 1 Rtos 2023-12-10 2.1 LOW N/A
The timer implementation in QNX RTOS 6.1.0 allows local users to cause a denial of service (hang) and possibly execute arbitrary code by creating multiple timers with a 1-ms tick.
CVE-2002-1239 1 Qnx 1 Rtos 2023-12-10 7.2 HIGH N/A
QNX Neutrino RTOS 6.2.0 uses the PATH environment variable to find and execute the cp program while operating at raised privileges, which allows local users to gain privileges by modifying the PATH to point to a malicious cp program.
CVE-2002-2120 1 Qnx 1 Rtos 2023-12-10 4.6 MEDIUM N/A
Multiple buffer overflows in QNX RTOS 4.25 may allow attackers to execute arbitrary code via long filename arguments to (1) Watcom or (2) int10.
CVE-2002-2039 1 Qnx 1 Rtos 2023-12-10 2.1 LOW N/A
/bin/su in QNX realtime operating system (RTOS) 4.25 and 6.1.0 allows local users to obtain sensitive information from core dump files by sending the SIGSERV (invalid memory reference) signal.
CVE-2002-2041 1 Qnx 1 Rtos 2023-12-10 7.2 HIGH N/A
Multiple buffer overflows in realtime operating system (RTOS) 6.1.0 allows local users to execute arbitrary code via (1) a long ABLANG environment variable in phlocale or (2) a long -u option to pkg-installer.
CVE-2002-2409 1 Qnx 2 Neutrino Rtos, Photon Microgui 2023-12-10 3.5 LOW N/A
Photon microGUI in QNX Neutrino realtime operating system (RTOS) 6.1.0 and 6.2.0 allows attackers to read user clipboard information via a direct request to the 1.TEXT file in a directory whose name is a hex-encoded user ID.