Lucene search

K

Qnx Security Vulnerabilities

cve
cve

CVE-2024-35213

An improper input validation vulnerability in the SGI Image Codec of QNX SDP version(s) 6.6, 7.0, and 7.1 could allow an attacker to potentially cause a denial-of-service condition or execute code in the context of the image processing...

9CVSS

9.1AI Score

0.0004EPSS

2024-06-11 07:16 PM
24
cve
cve

CVE-2023-6357

A low-privileged remote attacker could exploit the vulnerability and inject additional system commands via file system libraries which could give the attacker full control of the...

8.8CVSS

8.8AI Score

0.001EPSS

2023-12-05 03:15 PM
18
cve
cve

CVE-2023-32701

Improper Input Validation in the Networking Stack of QNX SDP version(s) 6.6, 7.0, and 7.1 could allow an attacker to potentially cause Information Disclosure or a Denial-of-Service...

7.1CVSS

6.7AI Score

0.0004EPSS

2023-11-14 07:15 PM
28
cve
cve

CVE-2013-2688

Buffer overflow in phrelay in BlackBerry QNX Neutrino RTOS through 6.5.0 SP1 in the QNX Software Development Platform allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted packets to TCP port 4868 that leverage improper handling of.....

8.4AI Score

0.008EPSS

2022-10-03 04:15 PM
32
cve
cve

CVE-2013-2687

Stack-based buffer overflow in the bpe_decompress function in (1) BlackBerry QNX Neutrino RTOS through 6.5.0 SP1 and (2) QNX Momentics Tool Suite through 6.5.0 SP1 in the QNX Software Development Platform allows remote attackers to cause a denial of service (application crash) or possibly execute.....

8.7AI Score

0.008EPSS

2022-10-03 04:14 PM
21
cve
cve

CVE-2021-32025

An elevation of privilege vulnerability in the QNX Neutrino Kernel of affected versions of QNX Software Development Platform version(s) 6.4.0 to 7.0, QNX Momentics all 6.3.x versions, QNX OS for Safety versions 1.0.0 to 1.0.2, QNX OS for Safety versions 2.0.0 to 2.0.1, QNX for Medical versions...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-03-10 05:42 PM
58
cve
cve

CVE-2021-32024

A remote code execution vulnerability in the BMP image codec of BlackBerry QNX SDP version(s) 6.4 to 7.1 could allow an attacker to potentially execute code in the context of the affected...

9.8CVSS

9.6AI Score

0.006EPSS

2021-12-13 07:15 PM
27
4
cve
cve

CVE-2021-22156

An integer overflow vulnerability in the calloc() function of the C runtime library of affected versions of BlackBerry® QNX Software Development Platform (SDP) version(s) 6.5.0SP1 and earlier, QNX OS for Medical 1.1 and earlier, and QNX OS for Safety 1.0.1 and earlier that could allow an attacker.....

9.8CVSS

9.6AI Score

0.003EPSS

2021-08-17 07:15 PM
151
5
cve
cve

CVE-2020-6932

An information disclosure and remote code execution vulnerability in the slinger web server of the BlackBerry QNX Software Development Platform versions 6.4.0 to 6.6.0 could allow an attacker to potentially read arbitrary files and run arbitrary executables in the context of the web...

9.8CVSS

9.2AI Score

0.008EPSS

2020-08-12 01:15 PM
23
cve
cve

CVE-2019-8998

An information disclosure vulnerability leading to a potential local escalation of privilege in the procfs service (the /proc filesystem) of BlackBerry QNX Software Development Platform version(s) 6.5.0 SP1 and earlier could allow an attacker to potentially gain unauthorized access to a chosen...

7.8CVSS

7.4AI Score

0.0004EPSS

2019-07-12 04:15 PM
260
cve
cve

CVE-2017-9371

In BlackBerry QNX Software Development Platform (SDP) 6.6.0 and 6.5.0 SP1 and earlier, a loss of integrity vulnerability in the default configuration of the QNX SDP could allow an attacker being able to reduce the entropy of the PRNG, making other blended attacks more practical by gaining control.....

5.9CVSS

5.7AI Score

0.001EPSS

2017-11-14 09:29 PM
30
cve
cve

CVE-2017-3893

In BlackBerry QNX Software Development Platform (SDP) 6.6.0, the default configuration of the QNX SDP system did not in all circumstances prevent attackers from modifying the GOT or PLT tables with buffer overflow...

7.5CVSS

7.8AI Score

0.001EPSS

2017-11-14 09:29 PM
30
cve
cve

CVE-2017-9369

In BlackBerry QNX Software Development Platform (SDP) 6.6.0 and 6.5.0 SP1 and earlier, an information disclosure vulnerability in the default configuration of the QNX SDP could allow an attacker to gain information relating to memory layout of higher privileged processes by manipulating...

4.9CVSS

5AI Score

0.001EPSS

2017-11-14 09:29 PM
24
cve
cve

CVE-2017-3892

In BlackBerry QNX Software Development Platform (SDP) 6.6.0, an information disclosure vulnerability in the default configuration of the QNX SDP could allow an attacker to gain information relating to memory layout that could be used in a blended attack by executing commands targeting procfs...

7.5CVSS

7.4AI Score

0.002EPSS

2017-11-14 09:29 PM
25
cve
cve

CVE-2017-3891

In BlackBerry QNX Software Development Platform (SDP) 6.6.0, an elevation of privilege vulnerability in the default configuration of the QNX SDP with QNet enabled on networks comprising two or more QNet nodes could allow an attacker to access local and remote files or take ownership of files on...

8.1CVSS

8.1AI Score

0.002EPSS

2017-11-14 09:29 PM
23
cve
cve

CVE-2014-2534

/sbin/pppoectl in BlackBerry QNX Neutrino RTOS 6.4.x and 6.5.x allows local users to obtain sensitive information by reading "bad parameter" lines in error messages, as demonstrated by reading the root password hash in...

6.1AI Score

0.001EPSS

2014-03-18 05:18 AM
25
cve
cve

CVE-2014-2533

/sbin/ifwatchd in BlackBerry QNX Neutrino RTOS 6.4.x and 6.5.x allows local users to gain privileges by providing an arbitrary program name as a command-line...

6.8AI Score

0.001EPSS

2014-03-18 05:18 AM
25
cve
cve

CVE-2008-3024

Stack-based buffer overflow in phgrafx in QNX Momentics (aka RTOS) 6.3.2 and earlier allows local users to gain privileges via a long .pal filename in...

7AI Score

0.001EPSS

2008-07-07 05:41 PM
16
cve
cve

CVE-2005-4082

The dhcp.client program for QNX 4.25 vmware is setuid, possibly by default, which allows local users to modify the NIC configuration and conduct other...

6.8AI Score

0.0004EPSS

2005-12-08 01:03 AM
23
cve
cve

CVE-2002-1633

Multiple buffer overflows in QNX 4.25 may allow local users to execute arbitrary code via long command line arguments to (1) sample, (2) ex, (3) du, (4) find, (5) lex, (6) mkdir, (7) rm, (8) serserv, (9) tcpserv, (10) termdef, (11) time, (12) unzip, (13) use, (14) wcc, (15) wcc386, (16) wd, (17)...

8AI Score

0.0005EPSS

2005-03-26 05:00 AM
17
cve
cve

CVE-2002-0793

Hard link and possibly symbolic link following vulnerabilities in QNX RTOS 4.25 (aka QNX4) allow local users to overwrite arbitrary files via (1) the -f argument to the monitor utility, (2) the -d argument to dumper, (3) the -c argument to crttrap, or (4) using the Watcom sample...

5.5CVSS

7.2AI Score

0.002EPSS

2002-08-12 04:00 AM
26
cve
cve

CVE-2001-0624

QNX 2.4 allows a local user to read arbitrary files by directly accessing the mount point for the FAT disk partition, e.g....

6.8AI Score

0.0004EPSS

2001-08-02 04:00 AM
20
cve
cve

CVE-2000-0250

The crypt function in QNX uses weak encryption, which allows local users to decrypt...

6.7AI Score

0.0004EPSS

2000-04-26 04:00 AM
26