Vulnerability Details : CVE-2017-1000373
The OpenBSD qsort() function is recursive, and not randomized, an attacker can construct a pathological input array of N elements that causes qsort() to deterministically recurse N/4 times. This allows attackers to consume arbitrary amounts of stack memory and manipulate stack memory to assist in arbitrary code execution attacks. This affects OpenBSD 6.1 and possibly earlier versions.
Products affected by CVE-2017-1000373
- cpe:2.3:o:openbsd:openbsd:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-1000373
1.98%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 88 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-1000373
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.4
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:P/A:P |
10.0
|
4.9
|
NIST | |
6.5
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L |
3.9
|
2.5
|
NIST |
CWE ids for CVE-2017-1000373
-
The product does not properly control the allocation and maintenance of a limited resource, thereby enabling an actor to influence the amount of resources consumed, eventually leading to the exhaustion of available resources.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-1000373
-
http://www.securityfocus.com/bid/99177
OpenBSD CVE-2017-1000373 Denial of Service VulnerabilityThird Party Advisory;VDB Entry
-
https://support.apple.com/HT208112
About the security content of iOS 11 - Apple Support
-
http://www.securitytracker.com/id/1039427
Apple macOS/OS X Multiple Flaws Let Remote and Local Users Bypass Security and Deny Service, Local Users Obtain Potentially Sensitive Information, and Applications Gain Elevated Privileges - SecurityT
-
https://support.apple.com/HT208113
About the security content of tvOS 11 - Apple Support
-
https://support.apple.com/HT208115
About the security content of watchOS 4 - Apple Support
-
https://support.apple.com/HT208144
About the security content of macOS High Sierra 10.13 - Apple Support
-
https://www.exploit-db.com/exploits/42271/
OpenBSD - 'at Stack Clash' Local Privilege Escalation
-
https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/lib/libc/stdlib/qsort.c?rev=1.15&content-type=text/x-cvsweb-markup
src/lib/libc/stdlib/qsort.c - view - 1.15Mitigation;Third Party Advisory
-
https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt
Third Party Advisory
Jump to