AlmaLinux 8 : oniguruma (ALSA-2024:0889)

critical Nessus Plugin ID 190903

Synopsis

The remote AlmaLinux host is missing one or more security updates.

Description

The remote AlmaLinux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ALSA-2024:0889 advisory.

- A use-after-free in onig_new_deluxe() in regext.c in Oniguruma 6.9.2 allows attackers to potentially cause information disclosure, denial of service, or possibly code execution by providing a crafted regular expression. The attacker provides a pair of a regex pattern and a string, with a multi-byte encoding that gets handled by onig_new_deluxe(). Oniguruma issues often affect Ruby, as well as common optional libraries for PHP and Rust. (CVE-2019-13224)

- Oniguruma before 6.9.3 allows Stack Exhaustion in regcomp.c because of recursion in regparse.c.
(CVE-2019-16163)

- An integer overflow in the search_in_range function in regexec.c in Oniguruma 6.x before 6.9.4_rc2 leads to an out-of-bounds read, in which the offset of this read is under the control of an attacker. (This only affects the 32-bit compiled version). Remote attackers can cause a denial-of-service or information disclosure, or possibly have unspecified other impact, via a crafted regular expression. (CVE-2019-19012)

- An issue was discovered in Oniguruma 6.x before 6.9.4_rc2. In the function gb18030_mbc_enc_len in file gb18030.c, a UChar pointer is dereferenced without checking if it passed the end of the matched string.
This leads to a heap-based buffer over-read. (CVE-2019-19203)

- An issue was discovered in Oniguruma 6.x before 6.9.4_rc2. In the function fetch_interval_quantifier (formerly known as fetch_range_quantifier) in regparse.c, PFETCH is called without checking PEND. This leads to a heap-based buffer over-read. (CVE-2019-19204)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected oniguruma and / or oniguruma-devel packages.

See Also

https://errata.almalinux.org/8/ALSA-2024-0889.html

Plugin Details

Severity: Critical

ID: 190903

File Name: alma_linux_ALSA-2024-0889.nasl

Version: 1.0

Type: local

Published: 2/22/2024

Updated: 2/22/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-19012

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:alma:linux:oniguruma, p-cpe:/a:alma:linux:oniguruma-devel, cpe:/o:alma:linux:8, cpe:/o:alma:linux:8::appstream, cpe:/o:alma:linux:8::baseos, cpe:/o:alma:linux:8::highavailability, cpe:/o:alma:linux:8::nfv, cpe:/o:alma:linux:8::powertools, cpe:/o:alma:linux:8::realtime, cpe:/o:alma:linux:8::resilientstorage, cpe:/o:alma:linux:8::sap, cpe:/o:alma:linux:8::sap_hana, cpe:/o:alma:linux:8::supplementary

Required KB Items: Host/local_checks_enabled, Host/AlmaLinux/release, Host/AlmaLinux/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/20/2024

Vulnerability Publication Date: 7/10/2019

Reference Information

CVE: CVE-2019-13224, CVE-2019-16163, CVE-2019-19012, CVE-2019-19203, CVE-2019-19204

CWE: 121, 125, 190, 416, 674