Lucene search

K

Qnx Software Development Platform (qnx Sdp) Security Vulnerabilities

cve
cve

CVE-2024-35213

An improper input validation vulnerability in the SGI Image Codec of QNX SDP version(s) 6.6, 7.0, and 7.1 could allow an attacker to potentially cause a denial-of-service condition or execute code in the context of the image processing...

9CVSS

9.1AI Score

0.0004EPSS

2024-06-11 07:16 PM
24
cve
cve

CVE-2023-32701

Improper Input Validation in the Networking Stack of QNX SDP version(s) 6.6, 7.0, and 7.1 could allow an attacker to potentially cause Information Disclosure or a Denial-of-Service...

7.1CVSS

6.7AI Score

0.0004EPSS

2023-11-14 07:15 PM
28
cve
cve

CVE-2021-32025

An elevation of privilege vulnerability in the QNX Neutrino Kernel of affected versions of QNX Software Development Platform version(s) 6.4.0 to 7.0, QNX Momentics all 6.3.x versions, QNX OS for Safety versions 1.0.0 to 1.0.2, QNX OS for Safety versions 2.0.0 to 2.0.1, QNX for Medical versions...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-03-10 05:42 PM
58
cve
cve

CVE-2021-32024

A remote code execution vulnerability in the BMP image codec of BlackBerry QNX SDP version(s) 6.4 to 7.1 could allow an attacker to potentially execute code in the context of the affected...

9.8CVSS

9.6AI Score

0.006EPSS

2021-12-13 07:15 PM
27
4
cve
cve

CVE-2021-22156

An integer overflow vulnerability in the calloc() function of the C runtime library of affected versions of BlackBerry® QNX Software Development Platform (SDP) version(s) 6.5.0SP1 and earlier, QNX OS for Medical 1.1 and earlier, and QNX OS for Safety 1.0.1 and earlier that could allow an attacker.....

9.8CVSS

9.6AI Score

0.003EPSS

2021-08-17 07:15 PM
151
5
cve
cve

CVE-2019-8998

An information disclosure vulnerability leading to a potential local escalation of privilege in the procfs service (the /proc filesystem) of BlackBerry QNX Software Development Platform version(s) 6.5.0 SP1 and earlier could allow an attacker to potentially gain unauthorized access to a chosen...

7.8CVSS

7.4AI Score

0.0004EPSS

2019-07-12 04:15 PM
260
cve
cve

CVE-2017-9371

In BlackBerry QNX Software Development Platform (SDP) 6.6.0 and 6.5.0 SP1 and earlier, a loss of integrity vulnerability in the default configuration of the QNX SDP could allow an attacker being able to reduce the entropy of the PRNG, making other blended attacks more practical by gaining control.....

5.9CVSS

5.7AI Score

0.001EPSS

2017-11-14 09:29 PM
30
cve
cve

CVE-2017-3893

In BlackBerry QNX Software Development Platform (SDP) 6.6.0, the default configuration of the QNX SDP system did not in all circumstances prevent attackers from modifying the GOT or PLT tables with buffer overflow...

7.5CVSS

7.8AI Score

0.001EPSS

2017-11-14 09:29 PM
30
cve
cve

CVE-2017-9369

In BlackBerry QNX Software Development Platform (SDP) 6.6.0 and 6.5.0 SP1 and earlier, an information disclosure vulnerability in the default configuration of the QNX SDP could allow an attacker to gain information relating to memory layout of higher privileged processes by manipulating...

4.9CVSS

5AI Score

0.001EPSS

2017-11-14 09:29 PM
24
cve
cve

CVE-2017-3892

In BlackBerry QNX Software Development Platform (SDP) 6.6.0, an information disclosure vulnerability in the default configuration of the QNX SDP could allow an attacker to gain information relating to memory layout that could be used in a blended attack by executing commands targeting procfs...

7.5CVSS

7.4AI Score

0.002EPSS

2017-11-14 09:29 PM
25
cve
cve

CVE-2017-3891

In BlackBerry QNX Software Development Platform (SDP) 6.6.0, an elevation of privilege vulnerability in the default configuration of the QNX SDP with QNet enabled on networks comprising two or more QNet nodes could allow an attacker to access local and remote files or take ownership of files on...

8.1CVSS

8.1AI Score

0.002EPSS

2017-11-14 09:29 PM
23