Lucene search

K

Qnx Security Vulnerabilities

cve
cve

CVE-2011-4060

The runtime linker in QNX Neutrino RTOS 6.5.0 before Service Pack 1 does not properly clear the LD_DEBUG_OUTPUT and LD_DEBUG environment variables when a program is spawned from a setuid program, which allows local users to overwrite files via a symlink...

7AI Score

0.0004EPSS

2011-10-18 01:55 AM
22
cve
cve

CVE-2006-0621

Multiple buffer overflows in QNX Neutrino RTOS 6.2.0 allow local users to execute arbitrary code via a long first argument to the (1) su or (2) passwd...

8.2AI Score

0.0004EPSS

2006-02-09 02:02 AM
26
cve
cve

CVE-2006-0620

Race condition in phfont in QNX Neutrino RTOS 6.2.1 allows local users to execute arbitrary code via unspecified manipulations of the PHFONT and PHOTON2_PATH environment...

8.1AI Score

0.0004EPSS

2006-02-09 02:02 AM
20
cve
cve

CVE-2006-0622

QNX Neutrino RTOS 6.3.0 allows local users to cause a denial of service (hang) by supplying a "break *0xb032d59f" command to...

7.1AI Score

0.001EPSS

2006-02-09 02:02 AM
25
cve
cve

CVE-2006-0619

Multiple stack-based buffer overflows in QNX Neutrino RTOS 6.3.0 allow local users to execute arbitrary code via long (1) ABLPATH or (2) ABLANG environment variables in the libAP library (libAp.so.2) or (3) a long PHOTON_PATH environment variable to the setitem function in the libph...

8.2AI Score

0.0004EPSS

2006-02-09 02:02 AM
23
cve
cve

CVE-2006-0618

Format string vulnerability in fontsleuth in QNX Neutrino RTOS 6.3.0 allows local users to execute arbitrary code via format string specifiers in the zeroth argument (program...

8AI Score

0.025EPSS

2006-02-09 02:02 AM
20
cve
cve

CVE-2006-0623

QNX Neutrino RTOS 6.3.0 ships /etc/rc.d/rc.local with world-writable permissions, which allows local users to modify the file and execute arbitrary code at system...

8AI Score

0.0004EPSS

2006-02-09 02:02 AM
23
cve
cve

CVE-2005-1528

Untrusted search path vulnerability in the crttrap command in QNX Neutrino RTOS 6.2.1 allows local users to load arbitrary libraries via a LD_LIBRARY_PATH environment variable that references a malicious...

6.6AI Score

0.0004EPSS

2005-12-31 05:00 AM
18
cve
cve

CVE-2005-4082

The dhcp.client program for QNX 4.25 vmware is setuid, possibly by default, which allows local users to modify the NIC configuration and conduct other...

7.2AI Score

0.0004EPSS

2005-12-08 01:03 AM
22
cve
cve

CVE-2005-3928

Buffer overflow in phgrafx in QNX 6.2.1 and 6.3.0 allows local users to execute arbitrary code via a long command line...

8.3AI Score

0.0004EPSS

2005-11-30 11:03 AM
25
cve
cve

CVE-2005-2725

The inputtrap utility in QNX RTOS 6.1.0, 6.3, and possibly earlier versions does not properly check permissions when the -t flag is specified, which allows local users to read arbitrary...

7.1AI Score

0.0004EPSS

2005-08-30 11:45 AM
21
cve
cve

CVE-2004-1391

Untrusted execution path vulnerability in the PPPoE daemon (PPPoEd) in QNX RTP 6.1 allows local users to execute arbitrary programs by modifying the PATH environment variable to point to a malicious mount...

7.7AI Score

0.0004EPSS

2004-12-31 05:00 AM
18
cve
cve

CVE-2004-1390

Multiple buffer overflows in the PPPoE daemon (PPPoEd) in QNX RTP 6.1 allow remote attackers to execute arbitrary code via a long argument to the (1) -F, (2) name, (3) en, (4) upscript, (5) downscript, (6) retries, (7) timeout, (8) scriptdetach, (9) noscript, (10) nodetach, (11) remote_mac, or...

8.6AI Score

0.042EPSS

2004-12-31 05:00 AM
22
cve
cve

CVE-2004-1681

Multiple buffer overflows in (1) phrelay-cfg, (2) phlocale, (3) pkg-installer, or (4) input-cfg in QNX Photon microGUI for QNX RTP 6.1 allow local users to gain privileges via a long -s (server) command line...

7.7AI Score

0.0004EPSS

2004-08-26 04:00 AM
20
cve
cve

CVE-2004-1682

Format string vulnerability in QNX 6.1 FTP client allows remote authenticated users to gain group bin privileges via format string specifiers in the QUOTE...

7.3AI Score

0.011EPSS

2004-08-15 04:00 AM
26
cve
cve

CVE-2002-2042

ptrace in the QNX realtime operating system (RTOS) 4.25 and 6.1.0 allows programs to attach to privileged processes, which could allow local users to execute arbitrary code by modifying running...

8AI Score

0.0004EPSS

2002-12-31 05:00 AM
19
cve
cve

CVE-2002-1983

The timer implementation in QNX RTOS 6.1.0 allows local users to cause a denial of service (hang) and possibly execute arbitrary code by creating multiple timers with a 1-ms...

8.1AI Score

0.0004EPSS

2002-12-31 05:00 AM
19
cve
cve

CVE-2002-2039

/bin/su in QNX realtime operating system (RTOS) 4.25 and 6.1.0 allows local users to obtain sensitive information from core dump files by sending the SIGSERV (invalid memory reference)...

6.5AI Score

0.0004EPSS

2002-12-31 05:00 AM
21
cve
cve

CVE-2002-2407

Certain patches for QNX Neutrino realtime operating system (RTOS) 6.2.0 set insecure permissions for the files (1) /sbin/io-audio by OS Update Patch A, (2) /bin/shutdown, (3) /sbin/fs-pkg, and (4) phshutdown by QNX experimental patches, (5) cpim, (6) vpim, (7) phrelaycfg, and (8) columns, (9)...

7.5AI Score

0.0004EPSS

2002-12-31 05:00 AM
19
cve
cve

CVE-2002-2409

Photon microGUI in QNX Neutrino realtime operating system (RTOS) 6.1.0 and 6.2.0 allows attackers to read user clipboard information via a direct request to the 1.TEXT file in a directory whose name is a hex-encoded user...

6.9AI Score

0.001EPSS

2002-12-31 05:00 AM
22
cve
cve

CVE-2002-1633

Multiple buffer overflows in QNX 4.25 may allow local users to execute arbitrary code via long command line arguments to (1) sample, (2) ex, (3) du, (4) find, (5) lex, (6) mkdir, (7) rm, (8) serserv, (9) tcpserv, (10) termdef, (11) time, (12) unzip, (13) use, (14) wcc, (15) wcc386, (16) wd, (17)...

8.3AI Score

0.0005EPSS

2002-12-31 05:00 AM
16
cve
cve

CVE-2002-2041

Multiple buffer overflows in realtime operating system (RTOS) 6.1.0 allows local users to execute arbitrary code via (1) a long ABLANG environment variable in phlocale or (2) a long -u option to...

8.2AI Score

0.0004EPSS

2002-12-31 05:00 AM
20
cve
cve

CVE-2002-2040

The (1) phrafx and (2) phgrafx-startup programs in QNX realtime operating system (RTOS) 4.25 and 6.1.0 do not properly drop privileges before executing the system command, which allows local users to execute arbitrary commands by modifying the PATH environment variable to reference a malicious...

8AI Score

0.0004EPSS

2002-12-31 05:00 AM
24
cve
cve

CVE-2002-2120

Multiple buffer overflows in QNX RTOS 4.25 may allow attackers to execute arbitrary code via long filename arguments to (1) Watcom or (2)...

8.5AI Score

0.001EPSS

2002-12-31 05:00 AM
22
cve
cve

CVE-2002-1239

QNX Neutrino RTOS 6.2.0 uses the PATH environment variable to find and execute the cp program while operating at raised privileges, which allows local users to gain privileges by modifying the PATH to point to a malicious cp...

7AI Score

0.0004EPSS

2002-11-12 05:00 AM
21
cve
cve

CVE-2001-0624

QNX 2.4 allows a local user to read arbitrary files by directly accessing the mount point for the FAT disk partition, e.g....

7.2AI Score

0.0004EPSS

2001-08-02 04:00 AM
19
cve
cve

CVE-2001-0325

Buffer overflow in QNX RTP 5.60 allows remote attackers to cause a denial of service and possibly execute arbitrary commands via a large number of arguments to the stat...

8.1AI Score

0.184EPSS

2001-05-03 04:00 AM
18
cve
cve

CVE-2000-0903

Directory traversal vulnerability in Voyager web server 2.01B in the demo disks for QNX 405 allows remote attackers to read arbitrary files via a .. (dot dot)...

7.5AI Score

0.015EPSS

2000-12-19 05:00 AM
20
cve
cve

CVE-2000-0905

QNX Embedded Resource Manager in Voyager web server 2.01B in the demo disks for QNX 405 allows remote attackers to read sensitive system statistics information via the embedded.html web...

7.1AI Score

0.004EPSS

2000-12-19 05:00 AM
24
cve
cve

CVE-2000-0904

Voyager web server 2.01B in the demo disks for QNX 405 stores sensitive web client information in the .photon directory in the web document root, which allows remote attackers to obtain that...

7.1AI Score

0.012EPSS

2000-12-19 05:00 AM
30
cve
cve

CVE-2000-0250

The crypt function in QNX uses weak encryption, which allows local users to decrypt...

7AI Score

0.0004EPSS

2000-04-14 04:00 AM
26