Lucene search

K
cvelistBlackberryCVELIST:CVE-2017-3893
HistoryNov 14, 2017 - 12:00 a.m.

CVE-2017-3893

2017-11-1400:00:00
blackberry
www.cve.org

0.001 Low

EPSS

Percentile

36.5%

In BlackBerry QNX Software Development Platform (SDP) 6.6.0, the default configuration of the QNX SDP system did not in all circumstances prevent attackers from modifying the GOT or PLT tables with buffer overflow attacks.

CNA Affected

[
  {
    "product": "QNX Software Development Platform (QNX SDP)",
    "vendor": "BlackBerry",
    "versions": [
      {
        "status": "affected",
        "version": "6.6.0"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

36.5%

Related for CVELIST:CVE-2017-3893