Lucene search

K
amazonAmazonALAS2-2020-1380
HistoryJan 06, 2020 - 11:44 p.m.

Medium: oniguruma

2020-01-0623:44:00
alas.aws.amazon.com
23

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.011 Low

EPSS

Percentile

84.2%

Issue Overview:

Oniguruma before 6.9.3 allows Stack Exhaustion in regcomp.c because of recursion in regparse.c. (CVE-2019-16163)

Oniguruma through 6.9.3, as used in PHP 7.3.x and other products, has a heap-based buffer over-read in str_lower_case_match in regexec.c.(CVE-2019-19246)

Affected Packages:

oniguruma

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update oniguruma to update your system.

New Packages:

aarch64:  
    oniguruma-5.9.6-1.amzn2.0.3.aarch64  
    oniguruma-devel-5.9.6-1.amzn2.0.3.aarch64  
    oniguruma-debuginfo-5.9.6-1.amzn2.0.3.aarch64  
  
i686:  
    oniguruma-5.9.6-1.amzn2.0.3.i686  
    oniguruma-devel-5.9.6-1.amzn2.0.3.i686  
    oniguruma-debuginfo-5.9.6-1.amzn2.0.3.i686  
  
src:  
    oniguruma-5.9.6-1.amzn2.0.3.src  
  
x86_64:  
    oniguruma-5.9.6-1.amzn2.0.3.x86_64  
    oniguruma-devel-5.9.6-1.amzn2.0.3.x86_64  
    oniguruma-debuginfo-5.9.6-1.amzn2.0.3.x86_64  

Additional References

Red Hat: CVE-2019-16163, CVE-2019-19012, CVE-2019-19204, CVE-2019-19246

Mitre: CVE-2019-16163, CVE-2019-19012, CVE-2019-19204, CVE-2019-19246

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.011 Low

EPSS

Percentile

84.2%