Lucene search

K
cve[email protected]CVE-2011-3336
HistoryFeb 12, 2020 - 8:15 p.m.

CVE-2011-3336

2020-02-1220:15:13
CWE-400
web.nvd.nist.gov
92
cve-2011-3336
regcomp
bsd
libc
denial of service
stack exhaustion
nvd

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.2 High

AI Score

Confidence

High

0.061 Low

EPSS

Percentile

93.6%

regcomp in the BSD implementation of libc is vulnerable to denial of service due to stack exhaustion.

Affected configurations

NVD
Node
phpphpRange5.3.05.3.10
OR
applemac_os_xRange10.6.010.7.2
OR
freebsdfreebsdMatch8.2-
OR
openbsdopenbsdMatch5.0

CNA Affected

[
  {
    "product": "macOS",
    "vendor": "Apple",
    "versions": [
      {
        "status": "affected",
        "version": "through 2011"
      }
    ]
  }
]

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.2 High

AI Score

Confidence

High

0.061 Low

EPSS

Percentile

93.6%