Buffer overflow in phrelay in BlackBerry QNX Neutrino RTOS through 6.5.0 SP1 in the QNX Software Development Platform allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted packets to TCP port 4868 that leverage improper handling of the /dev/photon device file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2013-07-12T16:00:00Z

Updated: 2024-09-16T19:05:19.836Z

Reserved: 2013-03-25T00:00:00Z

Link: CVE-2013-2688

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2013-07-12T16:56:12.237

Modified: 2013-07-15T04:00:00.000

Link: CVE-2013-2688

cve-icon Redhat

No data.