In BlackBerry QNX Software Development Platform (SDP) 6.6.0 and 6.5.0 SP1 and earlier, an information disclosure vulnerability in the default configuration of the QNX SDP could allow an attacker to gain information relating to memory layout of higher privileged processes by manipulating environment variables that influence the loader.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: blackberry

Published: 2017-11-14T21:00:00Z

Updated: 2024-09-16T17:08:03.615Z

Reserved: 2017-06-02T00:00:00

Link: CVE-2017-9369

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-11-14T21:29:00.967

Modified: 2017-11-30T18:52:44.107

Link: CVE-2017-9369

cve-icon Redhat

No data.