6.5
CVSSv3

CVE-2017-1000373

Published: 19/06/2017 Updated: 24/10/2017
CVSS v2 Base Score: 6.4 | Impact Score: 4.9 | Exploitability Score: 10
CVSS v3 Base Score: 6.5 | Impact Score: 2.5 | Exploitability Score: 3.9
VMScore: 645
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:P

Vulnerability Summary

The OpenBSD qsort() function is recursive, and not randomized, an attacker can construct a pathological input array of N elements that causes qsort() to deterministically recurse N/4 times. This allows malicious users to consume arbitrary amounts of stack memory and manipulate stack memory to assist in arbitrary code execution attacks. This affects OpenBSD 6.1 and possibly earlier versions.

Vulnerable Product Search on Vulmon Subscribe to Product

openbsd openbsd

Exploits

/* * OpenBSD_atc for CVE-2017-1000373 * Copyright (c) 2017 Qualys, Inc * slowsort() adapted from lib/libc/stdlib/qsortc: * * Copyright (c) 1992, 1993 * The Regents of the University of California All rights reserved * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided tha ...
OpenBSD 'at' local stack clash privilege escalation exploit ...