Use-After-Free Vulnerability in Oniguruma 6.9.2 Allows Information Disclosure, Denial of Service, and Possible Code Execution

Use-After-Free Vulnerability in Oniguruma 6.9.2 Allows Information Disclosure, Denial of Service, and Possible Code Execution

CVE-2019-13224 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A use-after-free in onig_new_deluxe() in regext.c in Oniguruma 6.9.2 allows attackers to potentially cause information disclosure, denial of service, or possibly code execution by providing a crafted regular expression. The attacker provides a pair of a regex pattern and a string, with a multi-byte encoding that gets handled by onig_new_deluxe(). Oniguruma issues often affect Ruby, as well as common optional libraries for PHP and Rust.

Learn more about our Web Application Penetration Testing UK.