CVE-2019-13225

CVE Details

Release Date:2019-07-10

Description


A NULL Pointer Dereference in match_at() in regexec.c in Oniguruma 6.9.2 allows attackers to potentially cause denial of service by providing a crafted regular expression. Oniguruma issues often affect Ruby, as well as common optional libraries for PHP and Rust.

See more information about CVE-2019-13225 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 6.5 Base Metrics: AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Access Vector: Network Attack Complexity: Low
Privileges Required: None User Interaction: Required
Scope: Unchanged Confidentiality Impact: None
Integrity Impact: None Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (edk2)ELSA-2020-58612020-09-29
Oracle Linux version 8 (libzip)ELSA-2020-36622020-09-09
Oracle Linux version 8 (oniguruma)ELSA-2020-48272020-11-10
Oracle Linux version 8 (php)ELSA-2020-36622020-09-09
Oracle Linux version 8 (php-pear)ELSA-2020-36622020-09-09
Oracle Linux version 8 (php-pecl-apcu)ELSA-2020-36622020-09-09
Oracle Linux version 8 (php-pecl-rrd)ELSA-2020-36622020-09-09
Oracle Linux version 8 (php-pecl-xdebug)ELSA-2020-36622020-09-09
Oracle Linux version 8 (php-pecl-zip)ELSA-2020-36622020-09-09



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete