CVE-2017-9228

Priority
Description
An issue was discovered in Oniguruma 6.2.0, as used in Oniguruma-mod in
Ruby through 2.4.1 and mbstring in PHP through 7.1.5. A heap out-of-bounds
write occurs in bitset_set_range() during regular expression compilation
due to an uninitialized variable from an incorrect state transition. An
incorrect state transition in parse_char_class() could create an execution
path that leaves a critical local variable uninitialized until it's used as
an index, resulting in an out-of-bounds write memory corruption.
Ubuntu-Description
It was discovered that Oniguruma incorrectly handled certain regular
expressions. An attacker could possibly use this issue to obtain
sensitive information, cause a denial of service or execute arbitrary
code.
Notes
Package
Upstream:needs-triage
Ubuntu 18.04 LTS:released (6.3.0-1)
Ubuntu 14.04 ESM:released (5.9.1-1ubuntu1.1)
Patches:
Upstream:https://github.com/kkos/oniguruma/commit/3b63d12038c8d8fc278e81c942fa9bec7c704c8b
Package
Source: php5 (LP Ubuntu Debian)
Upstream:needs-triage
Ubuntu 18.04 LTS:DNE
Ubuntu 14.04 ESM:released (5.5.9+dfsg-1ubuntu4.22)
Patches:
Upstream:https://github.com/php/php-src/commit/703be4f77e662837b64499b0d046a5c8d06a98b9
Package
Upstream:needs-triage
Ubuntu 18.04 LTS:DNE
Ubuntu 16.04 ESM:released (7.0.22-0ubuntu0.16.04.1)
Ubuntu 14.04 ESM:DNE
Patches:
Upstream:https://github.com/php/php-src/commit/1c845d295037702d63097e2216b3c5db53f79273
Package
Upstream:needs-triage
Ubuntu 18.04 LTS:DNE
Ubuntu 14.04 ESM:DNE
Patches:
Upstream:https://github.com/php/php-src/commit/1c845d295037702d63097e2216b3c5db53f79273
More Information

Updated: 2022-04-13 13:05:29 UTC (commit f411bd370d482ef4385c4e751d121a4055fbc009)