Lucene search

K

Qnx Neutrino Rtos Security Vulnerabilities

cve
cve

CVE-2013-2688

Buffer overflow in phrelay in BlackBerry QNX Neutrino RTOS through 6.5.0 SP1 in the QNX Software Development Platform allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted packets to TCP port 4868 that leverage improper handling of.....

8.4AI Score

0.008EPSS

2022-10-03 04:15 PM
32
cve
cve

CVE-2013-2687

Stack-based buffer overflow in the bpe_decompress function in (1) BlackBerry QNX Neutrino RTOS through 6.5.0 SP1 and (2) QNX Momentics Tool Suite through 6.5.0 SP1 in the QNX Software Development Platform allows remote attackers to cause a denial of service (application crash) or possibly execute.....

8.7AI Score

0.008EPSS

2022-10-03 04:14 PM
21
cve
cve

CVE-2014-2534

/sbin/pppoectl in BlackBerry QNX Neutrino RTOS 6.4.x and 6.5.x allows local users to obtain sensitive information by reading "bad parameter" lines in error messages, as demonstrated by reading the root password hash in...

6.1AI Score

0.001EPSS

2014-03-18 05:18 AM
25
cve
cve

CVE-2014-2533

/sbin/ifwatchd in BlackBerry QNX Neutrino RTOS 6.4.x and 6.5.x allows local users to gain privileges by providing an arbitrary program name as a command-line...

6.8AI Score

0.001EPSS

2014-03-18 05:18 AM
25