SUSE SLED15 / SLES15 Security Update : oniguruma (SUSE-SU-2022:3327-1)

critical Nessus Plugin ID 165304

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2022:3327-1 advisory.

- A use-after-free in onig_new_deluxe() in regext.c in Oniguruma 6.9.2 allows attackers to potentially cause information disclosure, denial of service, or possibly code execution by providing a crafted regular expression. The attacker provides a pair of a regex pattern and a string, with a multi-byte encoding that gets handled by onig_new_deluxe(). Oniguruma issues often affect Ruby, as well as common optional libraries for PHP and Rust. (CVE-2019-13224)

- Oniguruma before 6.9.3 allows Stack Exhaustion in regcomp.c because of recursion in regparse.c.
(CVE-2019-16163)

- An issue was discovered in Oniguruma 6.x before 6.9.4_rc2. In the function gb18030_mbc_enc_len in file gb18030.c, a UChar pointer is dereferenced without checking if it passed the end of the matched string.
This leads to a heap-based buffer over-read. (CVE-2019-19203)

- An issue was discovered in Oniguruma 6.x before 6.9.4_rc2. In the function fetch_interval_quantifier (formerly known as fetch_range_quantifier) in regparse.c, PFETCH is called without checking PEND. This leads to a heap-based buffer over-read. (CVE-2019-19204)

- Oniguruma through 6.9.3, as used in PHP 7.3.x and other products, has a heap-based buffer over-read in str_lower_case_match in regexec.c. (CVE-2019-19246)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected libonig4 and / or oniguruma-devel packages.

See Also

https://bugzilla.suse.com/1142847

https://bugzilla.suse.com/1150130

https://bugzilla.suse.com/1157805

https://bugzilla.suse.com/1164550

https://bugzilla.suse.com/1164569

https://bugzilla.suse.com/1177179

https://www.suse.com/security/cve/CVE-2019-13224

https://www.suse.com/security/cve/CVE-2019-16163

https://www.suse.com/security/cve/CVE-2019-19203

https://www.suse.com/security/cve/CVE-2019-19204

https://www.suse.com/security/cve/CVE-2019-19246

https://www.suse.com/security/cve/CVE-2020-26159

http://www.nessus.org/u?ce448682

Plugin Details

Severity: Critical

ID: 165304

File Name: suse_SU-2022-3327-1.nasl

Version: 1.8

Type: local

Agent: unix

Published: 9/22/2022

Updated: 11/8/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-13224

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libonig4, p-cpe:/a:novell:suse_linux:oniguruma-devel, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/21/2022

Vulnerability Publication Date: 7/10/2019

Reference Information

CVE: CVE-2019-13224, CVE-2019-16163, CVE-2019-19203, CVE-2019-19204, CVE-2019-19246, CVE-2020-26159

SuSE: SUSE-SU-2022:3327-1