4.9
CVSSv2

CVE-2014-2534

Published: 18/03/2014 Updated: 01/04/2014
CVSS v2 Base Score: 4.9 | Impact Score: 6.9 | Exploitability Score: 3.9
VMScore: 495
Vector: AV:L/AC:L/Au:N/C:C/I:N/A:N

Vulnerability Summary

/sbin/pppoectl in BlackBerry QNX Neutrino RTOS 6.4.x and 6.5.x allows local users to obtain sensitive information by reading "bad parameter" lines in error messages, as demonstrated by reading the root password hash in /etc/shadow.

Vulnerable Product Search on Vulmon Subscribe to Product

blackberry qnx neutrino rtos 6.5.0

blackberry qnx neutrino rtos 6.4.1

Exploits

# # QNX 64x/65x pppoectl disclose /etc/shadow by cenobyte 2013 # <vincitamorpatriae@gmailcom> # # - vulnerability description: # QNX setuid root /sbin/pppoectl allows any user to gain access to privileged # information such as the root password hash # # The vulnerability exists because of a failure to dr ...