CVE-2017-3893

In BlackBerry QNX Software Development Platform (SDP) 6.6.0, the default configuration of the QNX SDP system did not in all circumstances prevent attackers from modifying the GOT or PLT tables with buffer overflow attacks.
Configurations

Configuration 1 (hide)

cpe:2.3:a:blackberry:qnx_software_development_platform:6.6.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-11-14 21:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-3893

Mitre link : CVE-2017-3893

CVE.ORG link : CVE-2017-3893


JSON object : View

Products Affected

blackberry

  • qnx_software_development_platform
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer