~ubuntu-security/ubuntu-cve-tracker/master

« back to all changes in this revision

Viewing changes to active/CVE-2017-9228

  • Committer: Steve Beattie
  • Date: 2019-02-19 06:18:27 UTC
  • Revision ID: sbeattie@ubuntu.com-20190219061827-oh57fzcfc1u9dlfk
The ubuntu-cve-tracker project has been converted to git.

Please use 'git clone https://git.launchpad.net/ubuntu-cve-tracker' to
get the converted tree.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
PublicDateAtUSN: 2017-05-24
2
 
Candidate: CVE-2017-9228
3
 
PublicDate: 2017-05-24
4
 
References:
5
 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9228
6
 
 https://usn.ubuntu.com/usn/usn-3382-1
7
 
 https://usn.ubuntu.com/usn/usn-3382-2
8
 
Description:
9
 
 An issue was discovered in Oniguruma 6.2.0, as used in Oniguruma-mod in
10
 
 Ruby through 2.4.1 and mbstring in PHP through 7.1.5. A heap out-of-bounds
11
 
 write occurs in bitset_set_range() during regular expression compilation
12
 
 due to an uninitialized variable from an incorrect state transition. An
13
 
 incorrect state transition in parse_char_class() could create an execution
14
 
 path that leaves a critical local variable uninitialized until it's used as
15
 
 an index, resulting in an out-of-bounds write memory corruption.
16
 
Ubuntu-Description:
17
 
Notes:
18
 
Bugs:
19
 
 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=863316
20
 
 https://github.com/kkos/oniguruma/issues/60
21
 
Priority: medium
22
 
Discovered-by:
23
 
Assigned-to:
24
 
 
25
 
Patches_libonig:
26
 
 upstream: https://github.com/kkos/oniguruma/commit/3b63d12038c8d8fc278e81c942fa9bec7c704c8b
27
 
upstream_libonig: needs-triage
28
 
precise/esm_libonig: DNE
29
 
trusty_libonig: needed
30
 
vivid/stable-phone-overlay_libonig: DNE
31
 
vivid/ubuntu-core_libonig: DNE
32
 
xenial_libonig: needed
33
 
yakkety_libonig: ignored (reached end-of-life)
34
 
zesty_libonig: ignored (reached end-of-life)
35
 
artful_libonig: needed
36
 
bionic_libonig: needed
37
 
devel_libonig: needed
38
 
 
39
 
Patches_php5:
40
 
 upstream: https://github.com/php/php-src/commit/703be4f77e662837b64499b0d046a5c8d06a98b9
41
 
upstream_php5: needs-triage
42
 
precise/esm_php5: released (5.3.10-1ubuntu3.28)
43
 
trusty_php5: released (5.5.9+dfsg-1ubuntu4.22)
44
 
vivid/ubuntu-core_php5: DNE
45
 
xenial_php5: DNE
46
 
zesty_php5: DNE
47
 
artful_php5: DNE
48
 
bionic_php5: DNE
49
 
devel_php5: DNE
50
 
 
51
 
Patches_php7.0:
52
 
 upstream: https://github.com/php/php-src/commit/1c845d295037702d63097e2216b3c5db53f79273
53
 
upstream_php7.0: needs-triage
54
 
precise/esm_php7.0: DNE
55
 
trusty_php7.0: DNE
56
 
vivid/ubuntu-core_php7.0: DNE
57
 
xenial_php7.0: released (7.0.22-0ubuntu0.16.04.1)
58
 
zesty_php7.0: released (7.0.22-0ubuntu0.17.04.1)
59
 
artful_php7.0: DNE
60
 
bionic_php7.0: DNE
61
 
devel_php7.0: DNE
62
 
 
63
 
Patches_php7.1:
64
 
 upstream: https://github.com/php/php-src/commit/1c845d295037702d63097e2216b3c5db53f79273
65
 
upstream_php7.1: needs-triage
66
 
precise/esm_php7.1: DNE
67
 
trusty_php7.1: DNE
68
 
vivid/ubuntu-core_php7.1: DNE
69
 
xenial_php7.1: DNE
70
 
zesty_php7.1: DNE
71
 
artful_php7.1: released (7.1.8-1ubuntu1)
72
 
bionic_php7.1: DNE
73
 
devel_php7.1: DNE