Lucene search

K
amazonAmazonALAS2-2023-2217
HistoryAug 17, 2023 - 11:58 a.m.

Medium: oniguruma

2023-08-1711:58:00
alas.aws.amazon.com
16
oniguruma
ruby
php
regular expression
stack buffer
vulnerability
cve-2017-9224

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.2%

Issue Overview:

An issue was discovered in Oniguruma 6.2.0, as used in Oniguruma-mod in Ruby through 2.4.1 and mbstring in PHP through 7.1.5. A stack out-of-bounds read occurs in match_at() during regular expression searching. A logical error involving order of validation and access in match_at() could result in an out-of-bounds read from a stack buffer. (CVE-2017-9224)

Affected Packages:

oniguruma

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update oniguruma to update your system.

New Packages:

aarch64:  
    oniguruma-5.9.6-1.amzn2.0.5.aarch64  
    oniguruma-devel-5.9.6-1.amzn2.0.5.aarch64  
    oniguruma-debuginfo-5.9.6-1.amzn2.0.5.aarch64  
  
i686:  
    oniguruma-5.9.6-1.amzn2.0.5.i686  
    oniguruma-devel-5.9.6-1.amzn2.0.5.i686  
    oniguruma-debuginfo-5.9.6-1.amzn2.0.5.i686  
  
src:  
    oniguruma-5.9.6-1.amzn2.0.5.src  
  
x86_64:  
    oniguruma-5.9.6-1.amzn2.0.5.x86_64  
    oniguruma-devel-5.9.6-1.amzn2.0.5.x86_64  
    oniguruma-debuginfo-5.9.6-1.amzn2.0.5.x86_64  

Additional References

Red Hat: CVE-2017-9224

Mitre: CVE-2017-9224

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.2%