CVE-2019-16163

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
Oniguruma before 6.9.3 allows Stack Exhaustion in regcomp.c because of recursion in regparse.c.
Overview
  • CVE ID
  • CVE-2019-16163
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-09-09T17:15:13
  • Last Modified Date
  • 2023-02-28T14:35:00
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:oniguruma_project:oniguruma:*:*:*:*:*:*:*:* 1 OR 6.9.3
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 16:36:00 Added to TrackCVE
2022-12-04 02:25:32 2019-09-09T17:15Z 2019-09-09T17:15:13 CVE Published Date updated
2022-12-04 02:25:32 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-04 02:25:32 Modified Vulnerability Status updated
2022-12-29 23:09:25 Modified Undergoing Analysis Vulnerability Status updated
2023-02-28 15:09:17 2023-02-28T14:35:00 CVE Modified Date updated
2023-02-28 15:09:17 Undergoing Analysis Analyzed Vulnerability Status updated