Vulnerability CVE-2017-3893


Published: 2017-11-14   Modified: 2017-11-15

Description:
In BlackBerry QNX Software Development Platform (SDP) 6.6.0, the default configuration of the QNX SDP system did not in all circumstances prevent attackers from modifying the GOT or PLT tables with buffer overflow attacks.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.4/10
4.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
Partial
Affected software
Blackberry -> Qnx software development platform 

 References:
http://support.blackberry.com/kb/articleDetail?articleNumber=000046674

Copyright 2024, cxsecurity.com

 

Back to Top