CVE-2019-19012

CVE-2019-19012

An integer overflow in the search_in_range function in regexec.c in Oniguruma 6.x before 6.9.4_rc2 leads to an out-of-bounds read, in which the offset of this read is under the control of an attacker. (This only affects the 32-bit compiled version). Remote attackers can cause a denial-of-service or information disclosure, or possibly have unspecified other impact, via a crafted regular expression.

Source: CVE-2019-19012

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다