regcomp in the BSD implementation of libc is vulnerable to denial of service due to stack exhaustion.
References
Link Resource
http://seclists.org/fulldisclosure/2014/Mar/166 Exploit Mailing List Third Party Advisory
http://www.securityfocus.com/bid/50541 Exploit Third Party Advisory VDB Entry
https://cxsecurity.com/issue/WLB-2011110082 Exploit Third Party Advisory
https://www.securityfocus.com/archive/1/520390 Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: certcc

Published: 2020-02-12T19:32:03

Updated: 2020-02-12T19:32:03

Reserved: 2011-08-29T00:00:00


Link: CVE-2011-3336

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-02-12T20:15:13.353

Modified: 2020-02-18T19:49:54.197


Link: CVE-2011-3336

JSON object: View

cve-icon Redhat Information

No data.

CWE