CWE
125 190
Advisory Published
Updated

CVE-2019-19012: Integer Overflow

First published: Sat Nov 16 2019(Updated: )

An integer overflow in the search_in_range function in regexec.c in Oniguruma 6.x before 6.9.4_rc2 leads to an out-of-bounds read, in which the offset of this read is under the control of an attacker. (This only affects the 32-bit compiled version). Remote attackers can cause a denial-of-service or information disclosure, or possibly have unspecified other impact, via a crafted regular expression.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Oniguruma Project Oniguruma>=6.0.0<=6.9.3
Oniguruma Project Oniguruma=6.9.4-rc1
Debian Debian Linux=8.0
Fedoraproject Fedora=30
Fedoraproject Fedora=31
Redhat Enterprise Linux=8.0
redhat/Oniguruma<6.9.4
6.9.4
IBM IBM® Db2® on Cloud Pak for Data and Db2 Warehouse on Cloud Pak for Data<=v3.5 through refresh 10v4.0 through refresh 9v4.5 through refresh 3v4.6 through refresh 6v4.7 through refresh 4v4.8 through refresh 4
debian/libonig
6.9.6-1.1
6.9.8-1
6.9.9-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID for this issue?

    The vulnerability ID for this issue is CVE-2019-19012.

  • What is the severity of CVE-2019-19012?

    The severity of CVE-2019-19012 is critical with a severity value of 9.8.

  • What is the affected software for CVE-2019-19012?

    The affected software for CVE-2019-19012 includes Oniguruma versions between 6.0.0 and 6.9.3, Oniguruma 6.9.4-rc1, Debian Linux 8.0, Fedora 30 and 31, Red Hat Enterprise Linux 8.0, and libonig packages in Ubuntu and Debian.

  • How does CVE-2019-19012 impact the system?

    CVE-2019-19012 can lead to a denial-of-service or out-of-bounds read, which can be exploited by remote attackers.

  • How can CVE-2019-19012 be fixed?

    To fix CVE-2019-19012, it is recommended to upgrade to Oniguruma version 6.9.4-rc2 or later, or follow the remediation steps provided by the relevant software vendors.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203