In BlackBerry QNX Software Development Platform (SDP) 6.6.0, an information disclosure vulnerability in the default configuration of the QNX SDP could allow an attacker to gain information relating to memory layout that could be used in a blended attack by executing commands targeting procfs resources.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: blackberry

Published: 2017-11-14T21:00:00Z

Updated: 2024-09-17T02:06:07.298Z

Reserved: 2016-12-21T00:00:00

Link: CVE-2017-3892

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-11-14T21:29:00.653

Modified: 2017-11-30T18:29:22.227

Link: CVE-2017-3892

cve-icon Redhat

No data.