Vulnerabilities > Blackberry

DATE CVE VULNERABILITY TITLE RISK
2015-07-20 CVE-2015-4111 Improper Input Validation vulnerability in Blackberry Link
mc_demux_mp4_ds.ax in an unspecified third-party codec demux in BlackBerry Link before 1.2.3.53 with installer before 1.1.0.22 allows remote attackers to execute arbitrary code via a crafted MP4 file.
network
blackberry CWE-20
6.8
2014-10-25 CVE-2014-6611 Improper Input Validation vulnerability in Blackberry OS and Blackberry World
The BlackBerry World app before 5.0.0.262 on BlackBerry 10 OS 10.2.0, before 5.0.0.263 on BlackBerry 10 OS 10.2.1, and before 5.1.0.53 on BlackBerry 10 OS 10.3.0 does not properly validate download/update requests, which allows user-assisted man-in-the-middle attackers to spoof servers and trigger the download of a crafted app by modifying the client-server data stream.
network
blackberry CWE-20
4.3
2014-08-18 CVE-2014-2388 Permissions, Privileges, and Access Controls vulnerability in Blackberry products
The Storage and Access service in BlackBerry OS 10.x before 10.2.1.1925 on Q5, Q10, Z10, and Z30 devices does not enforce the password requirement for SMB filesystem access, which allows context-dependent attackers to read arbitrary files via (1) a session over a Wi-Fi network or (2) a session over a USB connection in Development Mode.
low complexity
blackberry CWE-264
6.1
2014-08-18 CVE-2014-1469 Cryptographic Issues vulnerability in Blackberry products
BlackBerry Enterprise Server 5.x before 5.0.4 MR7 and Enterprise Service 10.x before 10.2.2 log cleartext credentials during exception handling, which allows local users to obtain sensitive information by reading the exception log file.
local
low complexity
blackberry CWE-310
4.9
2014-04-12 CVE-2014-2389 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Blackberry OS and Blackberry Z10
Stack-based buffer overflow in a certain decryption function in qconnDoor on BlackBerry Z10 devices with software 10.1.0.2312, when developer-mode has been previously enabled, allows remote attackers to execute arbitrary code via a crafted packet in a TCP session on a wireless network.
network
blackberry CWE-119
critical
9.3
2014-03-18 CVE-2014-2534 Permissions, Privileges, and Access Controls vulnerability in Blackberry QNX Neutrino Rtos 6.4.1/6.5.0
/sbin/pppoectl in BlackBerry QNX Neutrino RTOS 6.4.x and 6.5.x allows local users to obtain sensitive information by reading "bad parameter" lines in error messages, as demonstrated by reading the root password hash in /etc/shadow.
local
low complexity
blackberry CWE-264
4.9
2014-03-18 CVE-2014-2533 Permissions, Privileges, and Access Controls vulnerability in Blackberry QNX Neutrino Rtos 6.4.1/6.5.0
/sbin/ifwatchd in BlackBerry QNX Neutrino RTOS 6.4.x and 6.5.x allows local users to gain privileges by providing an arbitrary program name as a command-line argument.
local
low complexity
blackberry CWE-264
7.2
2014-02-14 CVE-2014-1467 Credentials Management vulnerability in Blackberry products
BlackBerry Enterprise Service 10 before 10.2.1, Universal Device Service 6, Enterprise Server Express for Domino through 5.0.4, Enterprise Server Express for Exchange through 5.0.4, Enterprise Server for Domino through 5.0.4 MR6, Enterprise Server for Exchange through 5.0.4 MR6, and Enterprise Server for GroupWise through 5.0.4 MR6 log cleartext credentials during exception handling, which might allow context-dependent attackers to obtain sensitive information by reading a log file.
network
low complexity
blackberry CWE-255
5.0
2013-11-18 CVE-2013-3694 Cross-Site Request Forgery (CSRF) vulnerability in Blackberry Link
BlackBerry Link before 1.2.1.31 on Windows and before 1.1.1 build 39 on Mac OS X does not require authentication for remote file-access folders, which allows remote attackers to read or create arbitrary files via IPv6 WebDAV requests, as demonstrated by a CSRF attack involving DNS rebinding.
6.8
2013-11-18 CVE-2013-6798 Permissions, Privileges, and Access Controls vulnerability in Blackberry Link
BlackBerry Link before 1.2.1.31 on Windows and before 1.1.1 build 39 on Mac OS X does not properly determine the user account for execution of Peer Manager in certain situations involving successive logins with different accounts, which allows context-dependent attackers to bypass intended restrictions on remote file-access folders via IPv6 WebDAV requests, a different vulnerability than CVE-2013-3694.
5.8