regcomp in the BSD implementation of libc is vulnerable to denial of service due to stack exhaustion.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2020-02-12T19:32:03

Updated: 2024-08-06T23:29:56.681Z

Reserved: 2011-08-29T00:00:00

Link: CVE-2011-3336

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-02-12T20:15:13.353

Modified: 2020-02-18T19:49:54.197

Link: CVE-2011-3336

cve-icon Redhat

No data.