CVE-2019-13225

A NULL Pointer Dereference in match_at() in regexec.c in Oniguruma 6.9.2 allows attackers to potentially cause denial of service by providing a crafted regular expression. Oniguruma issues often affect Ruby, as well as common optional libraries for PHP and Rust.
Configurations

Configuration 1

cpe:2.3:a:oniguruma_project:oniguruma:6.9.2:-:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*

Information

Published : 2019-07-10 02:15

Updated : 2019-12-16 08:23


NVD link : CVE-2019-13225

Mitre link : CVE-2019-13225

Products Affected
No products.
CWE