A NULL Pointer Dereference in match_at() in regexec.c in Oniguruma 6.9.2 allows attackers to potentially cause denial of service by providing a crafted regular expression. Oniguruma issues often affect Ruby, as well as common optional libraries for PHP and Rust.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-07-10T13:50:00

Updated: 2024-08-04T23:49:23.947Z

Reserved: 2019-07-03T00:00:00

Link: CVE-2019-13225

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-07-10T14:15:11.700

Modified: 2023-11-07T03:03:48.177

Link: CVE-2019-13225

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-06-27T00:00:00Z

Links: CVE-2019-13225 - Bugzilla