785
VMScore

CVE-2011-3336

Published: 12/02/2020 Updated: 18/02/2020
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 785
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

regcomp in the BSD implementation of libc is vulnerable to denial of service due to stack exhaustion.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

php php

apple mac os x

freebsd freebsd 8.2

openbsd openbsd 5.0

Exploits

<?php /* source: wwwsecurityfocuscom/bid/50541/info Multiple Vendors' libc library is prone to a denial-of-service vulnerability due to stack exhaustion Successful exploits will allow attackers to make the applications that use the affected library, unresponsive, denying service to legitimate users The libc library of the following ...
Recursion and bad memory management in BSD's libc/regcomp(3) can cause denial of service conditions ...
Mac OS X, Safari, Firefox and Kaspersky all suffer from a regular expression denial of service condition that was discovered long ago in regcomp() ...