/sbin/pppoectl in BlackBerry QNX Neutrino RTOS 6.4.x and 6.5.x allows local users to obtain sensitive information by reading "bad parameter" lines in error messages, as demonstrated by reading the root password hash in /etc/shadow.
References
Configurations
Configuration 1 (hide)
|
History
21 Nov 2024, 02:06
Type | Values Removed | Values Added |
---|---|---|
References | () http://seclists.org/bugtraq/2014/Mar/66 - | |
References | () http://seclists.org/bugtraq/2014/Mar/88 - | |
References | () http://seclists.org/fulldisclosure/2014/Mar/124 - | |
References | () http://seclists.org/fulldisclosure/2014/Mar/98 - | |
References | () http://www.exploit-db.com/exploits/32156/ - Exploit |
Information
Published : 2014-03-18 05:18
Updated : 2024-11-21 02:06
NVD link : CVE-2014-2534
Mitre link : CVE-2014-2534
CVE.ORG link : CVE-2014-2534
JSON object : View
Products Affected
blackberry
- qnx_neutrino_rtos
CWE
CWE-264
Permissions, Privileges, and Access Controls