#VU30789 Resource exhaustion in Oniguruma


Published: 2019-09-09 | Updated: 2020-07-17

Vulnerability identifier: #VU30789

Vulnerability risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-16163

CWE-ID: CWE-400

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Oniguruma
Universal components / Libraries / Libraries used by multiple products

Vendor: K.Kosako

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

Oniguruma before 6.9.3 allows Stack Exhaustion in regcomp.c because of recursion in regparse.c.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Oniguruma: 6.9.0 - 6.9.2


External links
http://github.com/kkos/oniguruma/commit/4097828d7cc87589864fecf452f2cd46c5f37180
http://github.com/kkos/oniguruma/compare/v6.9.2...v6.9.3
http://github.com/kkos/oniguruma/issues/147
http://lists.debian.org/debian-lts-announce/2019/09/msg00010.html
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NWOWZZNFSAWM3BUTQNAE3PD44A6JU4KE/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZW47MSFZ6WYOAOFXHBDGU4LYACFRKC2Y/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability