Vulnerability CVE-2010-4051


Published: 2011-01-13   Modified: 2012-02-13

Description:
The regcomp implementation in the GNU C Library (aka glibc or libc6) through 2.11.3, and 2.12.x through 2.12.2, allows context-dependent attackers to cause a denial of service (application crash) via a regular expression containing adjacent bounded repetitions that bypass the intended RE_DUP_MAX limitation, as demonstrated by a {10,}{10,}{10,}{10,}{10,} sequence in the proftpd.gnu.c exploit for ProFTPD, related to a "RE_DUP_MAX overflow."

See advisories in our WLB2 database:
Topic
Author
Date
Med.
GNU libc/regcomp(3) Multiple Vulnerabilities
Maksymilian Arci...
07.01.2011
High
proftpd multiple exploit for VU#912279 (only with GNU libc/regcomp(3))
Maksymilian Arci...
07.01.2011
Med.
MacOSX Safari Firefox Kaspersky RegExp Remote/Local Denial of Service
Maksymilian Arci...
13.03.2014

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
GNU -> Glibc 

 References:
http://cxib.net/stuff/proftpd.gnu.c
http://seclists.org/fulldisclosure/2011/Jan/78
http://securityreason.com/achievement_securityalert/93
http://securityreason.com/securityalert/8003
http://securitytracker.com/id?1024832
http://www.exploit-db.com/exploits/15935
http://www.kb.cert.org/vuls/id/912279
http://www.securityfocus.com/archive/1/515589/100/0/threaded
http://www.securityfocus.com/bid/45233
https://bugzilla.redhat.com/show_bug.cgi?id=645859

Copyright 2024, cxsecurity.com

 

Back to Top