The regcomp implementation in the GNU C Library (aka glibc or libc6) through 2.11.3, and 2.12.x through 2.12.2, allows context-dependent attackers to cause a denial of service (application crash) via a regular expression containing adjacent bounded repetitions that bypass the intended RE_DUP_MAX limitation, as demonstrated by a {10,}{10,}{10,}{10,}{10,} sequence in the proftpd.gnu.c exploit for ProFTPD, related to a "RE_DUP_MAX overflow."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-01-13T18:35:00

Updated: 2024-08-07T03:34:37.117Z

Reserved: 2010-10-22T00:00:00

Link: CVE-2010-4051

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-01-13T19:00:02.900

Modified: 2023-11-07T02:06:05.043

Link: CVE-2010-4051

cve-icon Redhat

Severity :

Publid Date: 2010-12-07T00:00:00Z

Links: CVE-2010-4051 - Bugzilla