CVE-2017-9369

In BlackBerry QNX Software Development Platform (SDP) 6.6.0 and 6.5.0 SP1 and earlier, an information disclosure vulnerability in the default configuration of the QNX SDP could allow an attacker to gain information relating to memory layout of higher privileged processes by manipulating environment variables that influence the loader.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:blackberry:qnx_software_development_platform:6.5.0:*:*:*:*:*:*:*
cpe:2.3:a:blackberry:qnx_software_development_platform:6.5.0:sp1:*:*:*:*:*:*
cpe:2.3:a:blackberry:qnx_software_development_platform:6.6.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-11-14 21:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-9369

Mitre link : CVE-2017-9369

CVE.ORG link : CVE-2017-9369


JSON object : View

Products Affected

blackberry

  • qnx_software_development_platform
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor