CVE-2019-13224

Public on 2019-07-10
Modified on 2019-10-02
Description

A use-after-free in onig_new_deluxe() in regext.c in Oniguruma 6.9.2 allows attackers to potentially cause information disclosure, denial of service, or possibly code execution by providing a crafted regular expression. The attacker provides a pair of a regex pattern and a string, with a multi-byte encoding that gets handled by onig_new_deluxe(). Oniguruma issues often affect Ruby, as well as common optional libraries for PHP and Rust.

Severity
Medium
See what this means
CVSS v3 Base Score
6.8
See breakdown

Affected Packages

Platform Package Release Date Advisory
Amazon Linux 1 oniguruma 2019-09-30 20:59 ALAS-2019-1295
Amazon Linux 2 - Core oniguruma 2019-09-13 23:16 ALAS2-2019-1288
Amazon Linux 1 php71 2019-09-13 22:53 ALAS-2019-1283
Amazon Linux 1 php73 2019-09-13 22:53 ALAS-2019-1283

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 6.8 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:H
NVD CVSSv2 7.5 AV:N/AC:L/Au:N/C:P/I:P/A:P
NVD CVSSv3 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H