Vulnerability CVE-2017-3892


Published: 2017-11-14   Modified: 2017-11-15

Description:
In BlackBerry QNX Software Development Platform (SDP) 6.6.0, an information disclosure vulnerability in the default configuration of the QNX SDP could allow an attacker to gain information relating to memory layout that could be used in a blended attack by executing commands targeting procfs resources.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Blackberry -> Qnx software development platform 

 References:
http://support.blackberry.com/kb/articleDetail?articleNumber=000046674

Copyright 2024, cxsecurity.com

 

Back to Top