Information Disclosure Vulnerability in BlackBerry QNX SDP 6.6.0 Allows Memory Layout Exploitation

Information Disclosure Vulnerability in BlackBerry QNX SDP 6.6.0 Allows Memory Layout Exploitation

CVE-2017-3892 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

In BlackBerry QNX Software Development Platform (SDP) 6.6.0, an information disclosure vulnerability in the default configuration of the QNX SDP could allow an attacker to gain information relating to memory layout that could be used in a blended attack by executing commands targeting procfs resources.

Learn more about our Web Application Penetration Testing UK.