The OpenBSD qsort() function is recursive, and not randomized, an attacker can construct a pathological input array of N elements that causes qsort() to deterministically recurse N/4 times. This allows attackers to consume arbitrary amounts of stack memory and manipulate stack memory to assist in arbitrary code execution attacks. This affects OpenBSD 6.1 and possibly earlier versions.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-06-19T16:00:00

Updated: 2024-08-05T22:00:40.943Z

Reserved: 2017-06-19T00:00:00

Link: CVE-2017-1000373

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-06-19T16:29:00.497

Modified: 2017-10-24T01:29:01.623

Link: CVE-2017-1000373

cve-icon Redhat

No data.