CVE-2019-20454

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
An out-of-bounds read was discovered in PCRE before 10.34 when the pattern \X is JIT compiled and used to match specially crafted subjects in non-UTF mode. Applications that use PCRE to parse untrusted input may be vulnerable to this flaw, which would allow an attacker to crash the application. The flaw occurs in do_extuni_no_utf in pcre2_jit_compile.c.
Overview
  • CVE ID
  • CVE-2019-20454
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2020-02-14T14:15:10
  • Last Modified Date
  • 2023-03-16T05:15:50
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:pcre:pcre2:*:*:*:*:*:*:*:* 1 OR 10.31 10.34
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 16:41:13 Added to TrackCVE
2022-12-04 11:22:38 2020-02-14T14:15Z 2020-02-14T14:15:10 CVE Published Date updated
2022-12-04 11:22:38 2020-07-09T03:15:10 CVE Modified Date updated
2022-12-04 11:22:38 Undergoing Analysis Vulnerability Status updated
2023-01-27 19:09:49 2023-01-27T18:25:19 CVE Modified Date updated
2023-01-27 19:09:49 Undergoing Analysis Analyzed Vulnerability Status updated
2023-03-16 06:09:53 2023-03-16T05:15:50 CVE Modified Date updated
2023-03-16 06:09:53 Analyzed Modified Vulnerability Status updated
2023-03-16 06:09:54 References updated