CVE Vulnerabilities

CVE-2019-16163

Uncontrolled Recursion

Published: Sep 09, 2019 | Modified: Nov 07, 2023
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
6.5 MODERATE
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Ubuntu
MEDIUM

Oniguruma before 6.9.3 allows Stack Exhaustion in regcomp.c because of recursion in regparse.c.

Weakness

The product does not properly control the amount of recursion that takes place, consuming excessive resources, such as allocated memory or the program stack.

Affected Software

Name Vendor Start Version End Version
Oniguruma Oniguruma_project * 6.9.3 (excluding)
Red Hat Enterprise Linux 8 RedHat php:7.3-8020020200715124551.ceb1cf90 *
Red Hat Enterprise Linux 8 RedHat oniguruma-0:6.8.2-2.1.el8_9 *
Red Hat Enterprise Linux 8.6 Extended Update Support RedHat oniguruma-0:6.8.2-2.1.el8_6 *
Red Hat Enterprise Linux 8.8 Extended Update Support RedHat oniguruma-0:6.8.2-2.1.el8_8 *
Libonig Ubuntu bionic *
Libonig Ubuntu disco *
Libonig Ubuntu eoan *
Libonig Ubuntu esm-apps/bionic *
Libonig Ubuntu esm-apps/xenial *
Libonig Ubuntu trusty *
Libonig Ubuntu trusty/esm *
Libonig Ubuntu xenial *

Potential Mitigations

References