CVE-2017-3893

CVE-2017-3893

In BlackBerry QNX Software Development Platform (SDP) 6.6.0, the default configuration of the QNX SDP system did not in all circumstances prevent attackers from modifying the GOT or PLT tables with buffer overflow attacks.

Source: CVE-2017-3893

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다