Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2011-3336

Disclosure Date: February 12, 2020
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

regcomp in the BSD implementation of libc is vulnerable to denial of service due to stack exhaustion.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
3.6
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • apple,
  • freebsd,
  • openbsd,
  • php

Products

  • freebsd 8.2,
  • mac os x,
  • openbsd 5.0,
  • php
Technical Analysis