/sbin/pppoectl in BlackBerry QNX Neutrino RTOS 6.4.x and 6.5.x allows local users to obtain sensitive information by reading "bad parameter" lines in error messages, as demonstrated by reading the root password hash in /etc/shadow.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-03-18T01:00:00

Updated: 2024-08-06T10:14:26.718Z

Reserved: 2014-03-17T00:00:00

Link: CVE-2014-2534

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-03-18T05:18:19.157

Modified: 2014-04-01T06:29:37.140

Link: CVE-2014-2534

cve-icon Redhat

No data.