RE_DUP_MAX Overflow Vulnerability

RE_DUP_MAX Overflow Vulnerability

CVE-2010-4051 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

The regcomp implementation in the GNU C Library (aka glibc or libc6) through 2.11.3, and 2.12.x through 2.12.2, allows context-dependent attackers to cause a denial of service (application crash) via a regular expression containing adjacent bounded repetitions that bypass the intended RE_DUP_MAX limitation, as demonstrated by a {10,}{10,}{10,}{10,}{10,} sequence in the proftpd.gnu.c exploit for ProFTPD, related to a "RE_DUP_MAX overflow."

Learn more about our Web Application Penetration Testing UK.