Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 634800 - <dev-libs/oniguruma-6.3.0: Unspecified vulnerability (CVE-2017-{9224,9225,9226,9227,9228,9229})
Summary: <dev-libs/oniguruma-6.3.0: Unspecified vulnerability (CVE-2017-{9224,9225,922...
Status: RESOLVED FIXED
Alias: None
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal trivial (vote)
Assignee: Gentoo Security
URL:
Whiteboard: ~3 [noglsa]
Keywords:
Depends on: 636218
Blocks:
  Show dependency tree
 
Reported: 2017-10-19 17:26 UTC by GLSAMaker/CVETool Bot
Modified: 2018-04-08 22:03 UTC (History)
1 user (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description GLSAMaker/CVETool Bot gentoo-dev 2017-10-19 17:26:15 UTC
CVE-2017-9229 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9229):
  An issue was discovered in Oniguruma 6.2.0, as used in Oniguruma-mod in Ruby
  through 2.4.1 and mbstring in PHP through 7.1.5. A SIGSEGV occurs in
  left_adjust_char_head() during regular expression compilation. Invalid
  handling of reg->dmax in forward_search_range() could result in an invalid
  pointer dereference, normally as an immediate denial-of-service condition.

CVE-2017-9228 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9228):
  An issue was discovered in Oniguruma 6.2.0, as used in Oniguruma-mod in Ruby
  through 2.4.1 and mbstring in PHP through 7.1.5. A heap out-of-bounds write
  occurs in bitset_set_range() during regular expression compilation due to an
  uninitialized variable from an incorrect state transition. An incorrect
  state transition in parse_char_class() could create an execution path that
  leaves a critical local variable uninitialized until it's used as an index,
  resulting in an out-of-bounds write memory corruption.

CVE-2017-9227 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9227):
  An issue was discovered in Oniguruma 6.2.0, as used in Oniguruma-mod in Ruby
  through 2.4.1 and mbstring in PHP through 7.1.5. A stack out-of-bounds read
  occurs in mbc_enc_len() during regular expression searching. Invalid
  handling of reg->dmin in forward_search_range() could result in an invalid
  pointer dereference, as an out-of-bounds read from a stack buffer.

CVE-2017-9226 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9226):
  An issue was discovered in Oniguruma 6.2.0, as used in Oniguruma-mod in Ruby
  through 2.4.1 and mbstring in PHP through 7.1.5. A heap out-of-bounds write
  or read occurs in next_state_val() during regular expression compilation.
  Octal numbers larger than 0xff are not handled correctly in fetch_token()
  and fetch_token_in_cc(). A malformed regular expression containing an octal
  number in the form of '\700' would produce an invalid code point value
  larger than 0xff in next_state_val(), resulting in an out-of-bounds write
  memory corruption.

CVE-2017-9225 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9225):
  An issue was discovered in Oniguruma 6.2.0, as used in Oniguruma-mod in Ruby
  through 2.4.1 and mbstring in PHP through 7.1.5. A stack out-of-bounds write
  in onigenc_unicode_get_case_fold_codes_by_str() occurs during regular
  expression compilation. Code point 0xFFFFFFFF is not properly handled in
  unicode_unfold_key(). A malformed regular expression could result in 4 bytes
  being written off the end of a stack buffer of expand_case_fold_string()
  during the call to onigenc_unicode_get_case_fold_codes_by_str(), a typical
  stack buffer overflow.

CVE-2017-9224 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9224):
  An issue was discovered in Oniguruma 6.2.0, as used in Oniguruma-mod in Ruby
  through 2.4.1 and mbstring in PHP through 7.1.5. A stack out-of-bounds read
  occurs in match_at() during regular expression searching. A logical error
  involving order of validation and access in match_at() could result in an
  out-of-bounds read from a stack buffer.


@Maintainers could you confirm if stable versions are affected?
Comment 1 Arfrever Frehtes Taifersar Arahesis 2018-04-04 19:31:13 UTC
(In reply to GLSAMaker/CVETool Bot from comment #0)
> CVE-2017-9224 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9224):

This references https://github.com/kkos/oniguruma/issues/57 and https://github.com/kkos/oniguruma/commit/690313a061f7a4fa614ec5cc8368b4f2284e059b which is included in Oniguruma 6.3.0.


> CVE-2017-9225 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9225):

This references https://github.com/kkos/oniguruma/issues/56 and https://github.com/kkos/oniguruma/commit/166a6c3999bf06b4de0ab4ce6b088a468cc4029f which is included in Oniguruma 6.3.0.


> CVE-2017-9226 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9226):

This references https://github.com/kkos/oniguruma/issues/55 and https://github.com/kkos/oniguruma/commit/b4bf968ad52afe14e60a2dc8a95d3555c543353a and https://github.com/kkos/oniguruma/commit/f015fbdd95f76438cd86366467bb2b39870dd7c6 which are included in Oniguruma 6.3.0.


> CVE-2017-9227 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9227):

This references https://github.com/kkos/oniguruma/issues/58 and https://github.com/kkos/oniguruma/commit/9690d3ab1f9bcd2db8cbe1fe3ee4a5da606b8814 which is included in Oniguruma 6.3.0.


> CVE-2017-9228 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9228):

This references https://github.com/kkos/oniguruma/issues/60 and https://github.com/kkos/oniguruma/commit/3b63d12038c8d8fc278e81c942fa9bec7c704c8b which is included in Oniguruma 6.3.0.


> CVE-2017-9229 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9229):

This references https://github.com/kkos/oniguruma/issues/59 and https://github.com/kkos/oniguruma/commit/b690371bbf97794b4a1d3f295d4fb9a8b05d402d which is included in Oniguruma 6.3.0.
Comment 2 Aaron Bauman (RETIRED) gentoo-dev 2018-04-08 22:03:38 UTC
tree is clean