CVE-2014-2534 - CERT CVE
ID CVE-2014-2534
Sažetak /sbin/pppoectl in BlackBerry QNX Neutrino RTOS 6.4.x and 6.5.x allows local users to obtain sensitive information by reading "bad parameter" lines in error messages, as demonstrated by reading the root password hash in /etc/shadow.
Reference
CVSS
Base: 4.9
Impact: 6.9
Exploitability:3.9
Pristup
VektorSloženostAutentikacija
LOCAL LOW NONE
Impact
PovjerljivostCjelovitostDostupnost
COMPLETE NONE NONE
CVSS vektor AV:L/AC:L/Au:N/C:C/I:N/A:N
Zadnje važnije ažuriranje 01-04-2014 - 06:29
Objavljeno 18-03-2014 - 05:18