Information Disclosure Vulnerability in /sbin/pppoectl in BlackBerry QNX Neutrino RTOS 6.4.x and 6.5.x

Information Disclosure Vulnerability in /sbin/pppoectl in BlackBerry QNX Neutrino RTOS 6.4.x and 6.5.x

CVE-2014-2534 · MEDIUM Severity

AV:L/AC:L/AU:N/C:C/I:N/A:N

/sbin/pppoectl in BlackBerry QNX Neutrino RTOS 6.4.x and 6.5.x allows local users to obtain sensitive information by reading "bad parameter" lines in error messages, as demonstrated by reading the root password hash in /etc/shadow.

Learn more about our User Device Pen Test.