Information Disclosure Vulnerability in BlackBerry QNX SDP

Information Disclosure Vulnerability in BlackBerry QNX SDP

CVE-2017-9369 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:N/A:N

In BlackBerry QNX Software Development Platform (SDP) 6.6.0 and 6.5.0 SP1 and earlier, an information disclosure vulnerability in the default configuration of the QNX SDP could allow an attacker to gain information relating to memory layout of higher privileged processes by manipulating environment variables that influence the loader.

Learn more about our Web Application Penetration Testing UK.