Vulnerability CVE-2019-16162


Published: 2019-09-09

Description:
Onigmo through 6.2.0 has an out-of-bounds read in parse_char_class because of missing codepoint validation in regenc.c.

Type:

CWE-125

(Out-of-bounds Read)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
K-takata -> Onigmo 

 References:
https://github.com/k-takata/Onigmo/issues/139

Copyright 2024, cxsecurity.com

 

Back to Top