CVE-2017-3892

In BlackBerry QNX Software Development Platform (SDP) 6.6.0, an information disclosure vulnerability in the default configuration of the QNX SDP could allow an attacker to gain information relating to memory layout that could be used in a blended attack by executing commands targeting procfs resources.
Configurations

Configuration 1 (hide)

cpe:2.3:a:blackberry:qnx_software_development_platform:6.6.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-11-14 21:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-3892

Mitre link : CVE-2017-3892

CVE.ORG link : CVE-2017-3892


JSON object : View

Products Affected

blackberry

  • qnx_software_development_platform
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor