Lucene search

K
amazonAmazonALAS2-2019-1288
HistorySep 13, 2019 - 11:16 p.m.

Medium: oniguruma

2019-09-1323:16:00
alas.aws.amazon.com
17

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.012 Low

EPSS

Percentile

85.1%

Issue Overview:

A use-after-free in onig_new_deluxe() in regext.c in Oniguruma 6.9.2 allows attackers to potentially cause information disclosure, denial of service, or possibly code execution by providing a crafted regular expression. The attacker provides a pair of a regex pattern and a string, with a multi-byte encoding that gets handled by onig_new_deluxe(). Oniguruma issues often affect Ruby, as well as common optional libraries for PHP and Rust. (CVE-2019-13224)

A NULL Pointer Dereference in match_at() in regexec.c in Oniguruma 6.9.2 allows attackers to potentially cause denial of service by providing a crafted regular expression. Oniguruma issues often affect Ruby, as well as common optional libraries for PHP and Rust. (CVE-2019-13225)

Affected Packages:

oniguruma

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update oniguruma to update your system.

New Packages:

aarch64:  
    oniguruma-5.9.6-1.amzn2.0.1.aarch64  
    oniguruma-devel-5.9.6-1.amzn2.0.1.aarch64  
    oniguruma-debuginfo-5.9.6-1.amzn2.0.1.aarch64  
  
i686:  
    oniguruma-5.9.6-1.amzn2.0.1.i686  
    oniguruma-devel-5.9.6-1.amzn2.0.1.i686  
    oniguruma-debuginfo-5.9.6-1.amzn2.0.1.i686  
  
src:  
    oniguruma-5.9.6-1.amzn2.0.1.src  
  
x86_64:  
    oniguruma-5.9.6-1.amzn2.0.1.x86_64  
    oniguruma-devel-5.9.6-1.amzn2.0.1.x86_64  
    oniguruma-debuginfo-5.9.6-1.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2019-13224, CVE-2019-13225

Mitre: CVE-2019-13224, CVE-2019-13225

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.012 Low

EPSS

Percentile

85.1%