ALT-BU-2019-4104-12
Branch p9 update bulletin.
Closed vulnerabilities
BDU:2020-01691
Уязвимость функции onig_new_deluxe библиотеки регулярных выражений для многобайтовых строк libonig, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации и нарушить ее целостность и доступность
BDU:2021-03593
Уязвимость функции search_in_range библиотеки для регулярных выражений Oniguruma, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-03594
Уязвимость функции fetch_interval_quantifier библиотеки для регулярных выражений Oniguruma, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03595
Уязвимость компонента str_lower_case_match библиотеки для регулярных выражений Oniguruma, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03616
Уязвимость библиотеки для регулярных выражений Oniguruma, связанная с неконтролируемой рекурсией, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03777
Уязвимость функции gb18030_mbc_enc_len библиотеки регулярных выражений Oniguruma, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-13224
A use-after-free in onig_new_deluxe() in regext.c in Oniguruma 6.9.2 allows attackers to potentially cause information disclosure, denial of service, or possibly code execution by providing a crafted regular expression. The attacker provides a pair of a regex pattern and a string, with a multi-byte encoding that gets handled by onig_new_deluxe(). Oniguruma issues often affect Ruby, as well as common optional libraries for PHP and Rust.
- https://github.com/kkos/oniguruma/commit/0f7f61ed1b7b697e283e37bd2d731d0bd57adb55
- https://github.com/kkos/oniguruma/commit/0f7f61ed1b7b697e283e37bd2d731d0bd57adb55
- [debian-lts-announce] 20190717 [SECURITY] [DLA 1854-1] libonig security update
- [debian-lts-announce] 20190717 [SECURITY] [DLA 1854-1] libonig security update
- FEDORA-2019-5409bb5e68
- FEDORA-2019-5409bb5e68
- FEDORA-2019-3f3d0953db
- FEDORA-2019-3f3d0953db
- GLSA-201911-03
- GLSA-201911-03
- https://support.f5.com/csp/article/K00103182
- https://support.f5.com/csp/article/K00103182
- https://support.f5.com/csp/article/K00103182?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K00103182?utm_source=f5support&%3Butm_medium=RSS
- USN-4088-1
- USN-4088-1
Modified: 2024-11-21
CVE-2019-13225
A NULL Pointer Dereference in match_at() in regexec.c in Oniguruma 6.9.2 allows attackers to potentially cause denial of service by providing a crafted regular expression. Oniguruma issues often affect Ruby, as well as common optional libraries for PHP and Rust.
Modified: 2024-11-21
CVE-2019-16163
Oniguruma before 6.9.3 allows Stack Exhaustion in regcomp.c because of recursion in regparse.c.
- https://github.com/kkos/oniguruma/commit/4097828d7cc87589864fecf452f2cd46c5f37180
- https://github.com/kkos/oniguruma/commit/4097828d7cc87589864fecf452f2cd46c5f37180
- https://github.com/kkos/oniguruma/compare/v6.9.2...v6.9.3
- https://github.com/kkos/oniguruma/compare/v6.9.2...v6.9.3
- https://github.com/kkos/oniguruma/issues/147
- https://github.com/kkos/oniguruma/issues/147
- [debian-lts-announce] 20190912 [SECURITY] [DLA 1918-1] libonig security update
- [debian-lts-announce] 20190912 [SECURITY] [DLA 1918-1] libonig security update
- FEDORA-2019-e4819c6510
- FEDORA-2019-e4819c6510
- FEDORA-2019-6a931c8eec
- FEDORA-2019-6a931c8eec
- USN-4460-1
- USN-4460-1
Modified: 2024-11-21
CVE-2019-19012
An integer overflow in the search_in_range function in regexec.c in Oniguruma 6.x before 6.9.4_rc2 leads to an out-of-bounds read, in which the offset of this read is under the control of an attacker. (This only affects the 32-bit compiled version). Remote attackers can cause a denial-of-service or information disclosure, or possibly have unspecified other impact, via a crafted regular expression.
- https://github.com/kkos/oniguruma/issues/164
- https://github.com/kkos/oniguruma/issues/164
- https://github.com/kkos/oniguruma/releases/tag/v6.9.4_rc2
- https://github.com/kkos/oniguruma/releases/tag/v6.9.4_rc2
- https://github.com/tarantula-team/CVE-2019-19012
- https://github.com/tarantula-team/CVE-2019-19012
- [debian-lts-announce] 20191204 [SECURITY] [DLA 2020-1] libonig security update
- [debian-lts-announce] 20191204 [SECURITY] [DLA 2020-1] libonig security update
- FEDORA-2019-d942abd0d4
- FEDORA-2019-d942abd0d4
- FEDORA-2019-73197ff9a0
- FEDORA-2019-73197ff9a0
- USN-4460-1
- USN-4460-1
Modified: 2024-11-21
CVE-2019-19203
An issue was discovered in Oniguruma 6.x before 6.9.4_rc2. In the function gb18030_mbc_enc_len in file gb18030.c, a UChar pointer is dereferenced without checking if it passed the end of the matched string. This leads to a heap-based buffer over-read.
- https://github.com/kkos/oniguruma/issues/163
- https://github.com/kkos/oniguruma/issues/163
- https://github.com/kkos/oniguruma/releases/tag/v6.9.4_rc2
- https://github.com/kkos/oniguruma/releases/tag/v6.9.4_rc2
- https://github.com/ManhNDd/CVE-2019-19203
- https://github.com/ManhNDd/CVE-2019-19203
- https://github.com/tarantula-team/CVE-2019-19203
- https://github.com/tarantula-team/CVE-2019-19203
- FEDORA-2019-d942abd0d4
- FEDORA-2019-d942abd0d4
- FEDORA-2019-73197ff9a0
- FEDORA-2019-73197ff9a0
Modified: 2024-11-21
CVE-2019-19204
An issue was discovered in Oniguruma 6.x before 6.9.4_rc2. In the function fetch_interval_quantifier (formerly known as fetch_range_quantifier) in regparse.c, PFETCH is called without checking PEND. This leads to a heap-based buffer over-read.
- https://github.com/kkos/oniguruma/issues/162
- https://github.com/kkos/oniguruma/issues/162
- https://github.com/kkos/oniguruma/releases/tag/v6.9.4_rc2
- https://github.com/kkos/oniguruma/releases/tag/v6.9.4_rc2
- https://github.com/ManhNDd/CVE-2019-19204
- https://github.com/ManhNDd/CVE-2019-19204
- https://github.com/tarantula-team/CVE-2019-19204
- https://github.com/tarantula-team/CVE-2019-19204
- [debian-lts-announce] 20191204 [SECURITY] [DLA 2020-1] libonig security update
- [debian-lts-announce] 20191204 [SECURITY] [DLA 2020-1] libonig security update
- FEDORA-2019-d942abd0d4
- FEDORA-2019-d942abd0d4
- FEDORA-2019-73197ff9a0
- FEDORA-2019-73197ff9a0
- USN-4460-1
- USN-4460-1
Modified: 2024-11-21
CVE-2019-19246
Oniguruma through 6.9.3, as used in PHP 7.3.x and other products, has a heap-based buffer over-read in str_lower_case_match in regexec.c.
- https://bugs.php.net/bug.php?id=78559
- https://bugs.php.net/bug.php?id=78559
- https://github.com/kkos/oniguruma/commit/d3e402928b6eb3327f8f7d59a9edfa622fec557b
- https://github.com/kkos/oniguruma/commit/d3e402928b6eb3327f8f7d59a9edfa622fec557b
- [debian-lts-announce] 20191204 [SECURITY] [DLA 2020-1] libonig security update
- [debian-lts-announce] 20191204 [SECURITY] [DLA 2020-1] libonig security update
- FEDORA-2019-d942abd0d4
- FEDORA-2019-d942abd0d4
- USN-4460-1
- USN-4460-1
Closed vulnerabilities
BDU:2020-00013
Уязвимость компонента sapi/fpm/fpm/fpm_main.c расширения PHP-FPM интерпретатора языка программирования PHP, позволяющая нарушителю выполнять произвольные команды
Modified: 2024-11-21
CVE-2019-11043
In PHP versions 7.1.x below 7.1.33, 7.2.x below 7.2.24 and 7.3.x below 7.3.11 in certain configurations of FPM setup it is possible to cause FPM module to write past allocated buffers into the space reserved for FCGI protocol data, thus opening the possibility of remote code execution.
- openSUSE-SU-2019:2441
- openSUSE-SU-2019:2441
- openSUSE-SU-2019:2457
- openSUSE-SU-2019:2457
- http://packetstormsecurity.com/files/156642/PHP-FPM-7.x-Remote-Code-Execution.html
- http://packetstormsecurity.com/files/156642/PHP-FPM-7.x-Remote-Code-Execution.html
- 20200131 APPLE-SA-2020-1-28-2 macOS Catalina 10.15.3, Security Update 2020-001 Mojave, Security Update 2020-001 High Sierra
- 20200131 APPLE-SA-2020-1-28-2 macOS Catalina 10.15.3, Security Update 2020-001 Mojave, Security Update 2020-001 High Sierra
- RHSA-2019:3286
- RHSA-2019:3286
- RHSA-2019:3287
- RHSA-2019:3287
- RHSA-2019:3299
- RHSA-2019:3299
- RHSA-2019:3300
- RHSA-2019:3300
- RHSA-2019:3724
- RHSA-2019:3724
- RHSA-2019:3735
- RHSA-2019:3735
- RHSA-2019:3736
- RHSA-2019:3736
- RHSA-2020:0322
- RHSA-2020:0322
- https://bugs.php.net/bug.php?id=78599
- https://bugs.php.net/bug.php?id=78599
- https://github.com/neex/phuip-fpizdam
- https://github.com/neex/phuip-fpizdam
- FEDORA-2019-187ae3128d
- FEDORA-2019-187ae3128d
- FEDORA-2019-7bb07c3b02
- FEDORA-2019-7bb07c3b02
- FEDORA-2019-4adc49a476
- FEDORA-2019-4adc49a476
- 20200129 APPLE-SA-2020-1-28-2 macOS Catalina 10.15.3, Security Update 2020-001 Mojave, Security Update 2020-001 High Sierra
- 20200129 APPLE-SA-2020-1-28-2 macOS Catalina 10.15.3, Security Update 2020-001 Mojave, Security Update 2020-001 High Sierra
- https://security.netapp.com/advisory/ntap-20191031-0003/
- https://security.netapp.com/advisory/ntap-20191031-0003/
- https://support.apple.com/kb/HT210919
- https://support.apple.com/kb/HT210919
- https://support.f5.com/csp/article/K75408500?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K75408500?utm_source=f5support&%3Butm_medium=RSS
- USN-4166-1
- USN-4166-1
- USN-4166-2
- USN-4166-2
- DSA-4552
- DSA-4552
- DSA-4553
- DSA-4553
- https://www.synology.com/security/advisory/Synology_SA_19_36
- https://www.synology.com/security/advisory/Synology_SA_19_36
- https://www.tenable.com/security/tns-2021-14
- https://www.tenable.com/security/tns-2021-14