CVE-2017-3892

CVE-2017-3892

In BlackBerry QNX Software Development Platform (SDP) 6.6.0, an information disclosure vulnerability in the default configuration of the QNX SDP could allow an attacker to gain information relating to memory layout that could be used in a blended attack by executing commands targeting procfs resources.

Source: CVE-2017-3892

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다