CVE-2017-1000373

The OpenBSD qsort() function is recursive, and not randomized, an attacker can construct a pathological input array of N elements that causes qsort() to deterministically recurse N/4 times. This allows attackers to consume arbitrary amounts of stack memory and manipulate stack memory to assist in arbitrary code execution attacks. This affects OpenBSD 6.1 and possibly earlier versions.
Configurations

Configuration 1 (hide)

cpe:2.3:o:openbsd:openbsd:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-06-19 16:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-1000373

Mitre link : CVE-2017-1000373

CVE.ORG link : CVE-2017-1000373


JSON object : View

Products Affected

openbsd

  • openbsd
CWE
CWE-400

Uncontrolled Resource Consumption