Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-13224
HistoryJul 10, 2019 - 12:00 a.m.

CVE-2019-13224

2019-07-1000:00:00
ubuntu.com
ubuntu.com
23

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.014

Percentile

86.6%

A use-after-free in onig_new_deluxe() in regext.c in Oniguruma 6.9.2 allows
attackers to potentially cause information disclosure, denial of service,
or possibly code execution by providing a crafted regular expression. The
attacker provides a pair of a regex pattern and a string, with a multi-byte
encoding that gets handled by onig_new_deluxe(). Oniguruma issues often
affect Ruby, as well as common optional libraries for PHP and Rust.

Bugs

Notes

Author Note
ebarretto libevhtp doesn’t ship oniguruma regex library since 1.2.15-1
mdeslaur doesn’t look like php uses the vulnerable function

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.014

Percentile

86.6%