Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2017-9226 First vendor Publication 2017-05-24
Vendor Cve Last vendor Modification 2022-07-20

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in Oniguruma 6.2.0, as used in Oniguruma-mod in Ruby through 2.4.1 and mbstring in PHP through 7.1.5. A heap out-of-bounds write or read occurs in next_state_val() during regular expression compilation. Octal numbers larger than 0xff are not handled correctly in fetch_token() and fetch_token_in_cc(). A malformed regular expression containing an octal number in the form of '\700' would produce an invalid code point value larger than 0xff in next_state_val(), resulting in an out-of-bounds write memory corruption.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9226

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 777

Snort® IPS/IDS

Date Description
2017-07-18 Oniguruma expression parser out of bounds write attempt
RuleID : 43182 - Revision : 2 - Type : FILE-OTHER
2017-07-18 Oniguruma expression parser out of bounds write attempt
RuleID : 43181 - Revision : 2 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-871.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3382-1.nasl - Type : ACT_GATHER_INFO
2017-08-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-867.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote Fedora host is missing a security update.
File : fedora_2017-5ade380ab2.nasl - Type : ACT_GATHER_INFO
2017-07-19 Name : The remote Fedora host is missing a security update.
File : fedora_2017-b8bb4b86e2.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ee01a2ced6.nasl - Type : ACT_GATHER_INFO
2017-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2017-b674dc22ad.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_7_0_21.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_7_1_7.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_6_31.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b396cf6c62e611e79defb499baebfeaf.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-188-01.nasl - Type : ACT_GATHER_INFO
2017-07-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-790.nasl - Type : ACT_GATHER_INFO
2017-07-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-764.nasl - Type : ACT_GATHER_INFO
2017-06-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1585-1.nasl - Type : ACT_GATHER_INFO
2017-06-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-e2d6d0067f.nasl - Type : ACT_GATHER_INFO
2017-06-12 Name : The remote Fedora host is missing a security update.
File : fedora_2017-60997f0d14.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-958.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/101244
CONFIRM https://github.com/kkos/oniguruma/commit/b4bf968ad52afe14e60a2dc8a95d3555c543...
https://github.com/kkos/oniguruma/commit/f015fbdd95f76438cd86366467bb2b39870d...
https://github.com/kkos/oniguruma/issues/55
REDHAT https://access.redhat.com/errata/RHSA-2018:1296

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
Date Informations
2024-02-02 01:49:45
  • Multiple Updates
2024-02-01 12:14:04
  • Multiple Updates
2023-09-05 12:47:43
  • Multiple Updates
2023-09-05 01:13:48
  • Multiple Updates
2023-09-02 12:47:15
  • Multiple Updates
2023-09-02 01:14:05
  • Multiple Updates
2023-08-22 12:42:28
  • Multiple Updates
2022-10-11 01:13:27
  • Multiple Updates
2022-07-20 21:27:56
  • Multiple Updates
2021-05-04 13:06:03
  • Multiple Updates
2021-04-22 02:19:45
  • Multiple Updates
2020-05-23 02:09:07
  • Multiple Updates
2020-05-23 01:04:40
  • Multiple Updates
2019-06-08 12:09:49
  • Multiple Updates
2018-12-18 12:08:18
  • Multiple Updates
2018-10-31 13:21:20
  • Multiple Updates
2018-10-31 01:08:39
  • Multiple Updates
2018-10-25 12:03:27
  • Multiple Updates
2018-10-24 12:08:25
  • Multiple Updates
2018-10-04 12:07:16
  • Multiple Updates
2018-10-03 12:07:48
  • Multiple Updates
2018-10-02 12:13:00
  • Multiple Updates
2018-05-16 12:06:46
  • Multiple Updates
2018-05-04 09:19:06
  • Multiple Updates
2018-03-23 12:08:11
  • Multiple Updates
2018-03-12 12:03:06
  • Multiple Updates
2018-03-11 12:06:36
  • Multiple Updates
2018-02-06 12:04:20
  • Multiple Updates
2017-09-29 12:06:59
  • Multiple Updates
2017-09-27 12:05:07
  • Multiple Updates
2017-09-22 13:24:46
  • Multiple Updates
2017-09-14 12:03:08
  • Multiple Updates
2017-09-08 12:06:48
  • Multiple Updates
2017-08-26 12:04:28
  • Multiple Updates
2017-08-19 13:24:47
  • Multiple Updates
2017-08-12 13:24:55
  • Multiple Updates
2017-08-05 13:24:36
  • Multiple Updates
2017-07-22 13:24:21
  • Multiple Updates
2017-07-20 13:24:59
  • Multiple Updates
2017-07-18 13:24:51
  • Multiple Updates
2017-07-18 12:04:01
  • Multiple Updates
2017-07-15 13:25:44
  • Multiple Updates
2017-07-15 12:18:35
  • Multiple Updates
2017-07-14 13:24:51
  • Multiple Updates
2017-07-14 12:02:19
  • Multiple Updates
2017-07-11 13:24:30
  • Multiple Updates
2017-07-08 13:24:44
  • Multiple Updates
2017-07-06 13:23:51
  • Multiple Updates
2017-07-04 12:02:56
  • Multiple Updates
2017-06-20 13:23:56
  • Multiple Updates
2017-06-14 13:24:49
  • Multiple Updates
2017-06-13 13:25:21
  • Multiple Updates
2017-06-02 21:23:24
  • Multiple Updates
2017-05-31 13:23:50
  • Multiple Updates
2017-05-24 21:20:11
  • First insertion