In BlackBerry QNX Software Development Platform (SDP) 6.6.0, the default configuration of the QNX SDP system did not in all circumstances prevent attackers from modifying the GOT or PLT tables with buffer overflow attacks.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: blackberry

Published: 2017-11-14T00:00:00

Updated: 2017-11-14T20:57:01

Reserved: 2016-12-21T00:00:00


Link: CVE-2017-3893

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-11-14T21:29:00.747

Modified: 2017-11-30T18:31:19.127


Link: CVE-2017-3893

JSON object: View

cve-icon Redhat Information

No data.

CWE