CVE-2011-3336

regcomp in the BSD implementation of libc is vulnerable to denial of service due to stack exhaustion.
References
Link Resource
http://www.securityfocus.com/bid/50541 Exploit Third Party Advisory VDB Entry
https://cxsecurity.com/issue/WLB-2011110082 Exploit Third Party Advisory
https://www.securityfocus.com/archive/1/520390 Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2014/Mar/166 Exploit Mailing List Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:8.2:-:*:*:*:*:*:*
cpe:2.3:o:openbsd:openbsd:5.0:*:*:*:*:*:*:*

Information

Published : 2020-02-12 12:15

Updated : 2020-02-18 11:49


NVD link : CVE-2011-3336

Mitre link : CVE-2011-3336


JSON object : View

CWE
CWE-400

Uncontrolled Resource Consumption

Advertisement

dedicated server usa

Products Affected

apple

  • mac_os_x

openbsd

  • openbsd

freebsd

  • freebsd

php

  • php