Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2011-3336

Published: 12 February 2020

regcomp in the BSD implementation of libc is vulnerable to denial of service due to stack exhaustion.

Notes

AuthorNote
ebarretto
This CVE is the BSD libc equivalent of CVE-2010-4051 and
CVE-2010-4052.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
eglibc
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

trusty Not vulnerable

upstream Needs triage

xenial Does not exist

glibc
Launchpad, Ubuntu, Debian
bionic Not vulnerable

eoan Not vulnerable

trusty Does not exist

upstream Needs triage

xenial Not vulnerable

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H