Vulnerability CVE-2019-19012: Information

Description

An integer overflow in the search_in_range function in regexec.c in Oniguruma 6.x before 6.9.4_rc2 leads to an out-of-bounds read, in which the offset of this read is under the control of an attacker. (This only affects the 32-bit compiled version). Remote attackers can cause a denial-of-service or information disclosure, or possibly have unspecified other impact, via a crafted regular expression.

Severity: CRITICAL (9.8) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Published: Nov. 17, 2019
Modified: Nov. 7, 2023
Error type identifier: CWE-125CWE-190

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
onigurumasisyphus6.9.4-alt16.9.9-alt1ALT-PU-2019-3211-1242093Fixed
onigurumap106.9.4-alt16.9.9-alt1ALT-PU-2019-3211-1242093Fixed
onigurumap96.9.4-alt16.9.4-alt1ALT-PU-2019-3215-1242101Fixed
onigurumac10f16.9.4-alt16.9.7.1-alt1ALT-PU-2019-3211-1242093Fixed
onigurumac9f26.9.4-alt16.9.4-alt1ALT-PU-2019-3215-1242101Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:oniguruma_project:oniguruma:6.9.4:rc1:*:*:*:*:*:*

      cpe:2.3:a:oniguruma_project:oniguruma:*:*:*:*:*:*:*:*
      Start including
      6.0.0
      End including
      6.9.3

      Configuration 2

      cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

      cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*

      cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*