CVE Vulnerabilities

CVE-2014-2534

Published: Mar 18, 2014 | Modified: Apr 01, 2014
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
4.9 MEDIUM
AV:L/AC:L/Au:N/C:C/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

/sbin/pppoectl in BlackBerry QNX Neutrino RTOS 6.4.x and 6.5.x allows local users to obtain sensitive information by reading bad parameter lines in error messages, as demonstrated by reading the root password hash in /etc/shadow.

Affected Software

Name Vendor Start Version End Version
Qnx_neutrino_rtos Blackberry 6.4.1 (including) 6.4.1 (including)
Qnx_neutrino_rtos Blackberry 6.5.0 (including) 6.5.0 (including)
Qnx_neutrino_rtos Blackberry 6.5.0-sp1 (including) 6.5.0-sp1 (including)

References