Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2010-4051

Published: 13 January 2011

The regcomp implementation in the GNU C Library (aka glibc or libc6) through 2.11.3, and 2.12.x through 2.12.2, allows context-dependent attackers to cause a denial of service (application crash) via a regular expression containing adjacent bounded repetitions that bypass the intended RE_DUP_MAX limitation, as demonstrated by a {10,}{10,}{10,}{10,}{10,} sequence in the proftpd.gnu.c exploit for ProFTPD, related to a "RE_DUP_MAX overflow."

Notes

AuthorNote
mdeslaur
debatable wheither this is a security issue or not.
application should impose limits and filtering. Ignoring.

Priority

Low

Status

Package Release Status
eglibc
Launchpad, Ubuntu, Debian
dapper Does not exist

hardy Does not exist

karmic Ignored

lucid Ignored

maverick Ignored

upstream Needs triage

glibc
Launchpad, Ubuntu, Debian
dapper Ignored

hardy Ignored

karmic Does not exist

lucid Does not exist

maverick Does not exist

upstream Needs triage