CVE-2019-19012

An integer overflow in the search_in_range function in regexec.c in Oniguruma 6.x before 6.9.4_rc2 leads to an out-of-bounds read, in which the offset of this read is under the control of an attacker. (This only affects the 32-bit compiled version). Remote attackers can cause a denial-of-service or information disclosure, or possibly have unspecified other impact, via a crafted regular expression.
Configurations

Configuration 1

cpe:2.3:a:oniguruma_project:oniguruma:6.9.4:rc1:*:*:*:*:*:*
cpe:2.3:a:oniguruma_project:oniguruma:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*

Information

Published : 2019-11-17 06:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-19012

Mitre link : CVE-2019-19012

Products Affected
No products.
CWE
CWE-125

Out-of-bounds Read

CWE-190