Vulnerability CVE-2017-1000373


Published: 2017-06-19

Description:
The OpenBSD qsort() function is recursive, and not randomized, an attacker can construct a pathological input array of N elements that causes qsort() to deterministically recurse N/4 times. This allows attackers to consume arbitrary amounts of stack memory and manipulate stack memory to assist in arbitrary code execution attacks. This affects OpenBSD 6.1 and possibly earlier versions.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
OpenBSD 'at' Local Root Stack Clash Exploit
Qualys
29.06.2017

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.4/10
4.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
Partial
Affected software
Openbsd -> Openbsd 

 References:
http://www.securityfocus.com/bid/99177
http://www.securitytracker.com/id/1039427
https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/lib/libc/stdlib/qsort.c?rev=1.15&content-type=text/x-cvsweb-markup
https://support.apple.com/HT208112
https://support.apple.com/HT208113
https://support.apple.com/HT208115
https://support.apple.com/HT208144
https://www.exploit-db.com/exploits/42271/
https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt

Copyright 2024, cxsecurity.com

 

Back to Top