CVE-2017-9228

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2017-9228
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2017-9228.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2017-9228
Related
Published
2017-05-24T15:29:00Z
Modified
2024-09-18T02:54:45.384244Z
Severity
  • 9.8 (Critical) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

An issue was discovered in Oniguruma 6.2.0, as used in Oniguruma-mod in Ruby through 2.4.1 and mbstring in PHP through 7.1.5. A heap out-of-bounds write occurs in bitsetsetrange() during regular expression compilation due to an uninitialized variable from an incorrect state transition. An incorrect state transition in parsecharclass() could create an execution path that leaves a critical local variable uninitialized until it's used as an index, resulting in an out-of-bounds write memory corruption.

References

Affected packages

Alpine:v3.4 / php5

Package

Name
php5
Purl
pkg:apk/alpine/php5?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.6.31-r0

Affected versions

5.*

5.2.8-r0
5.2.8-r1
5.2.9-r0
5.2.10-r0
5.2.10-r2
5.2.10-r3
5.2.10-r4
5.2.11-r0
5.3.0-r0
5.3.0-r1
5.3.0-r2
5.3.0-r3
5.3.1-r0
5.3.1-r1
5.3.1-r2
5.3.1-r3
5.3.1-r4
5.3.1-r5
5.3.2-r0
5.3.2-r1
5.3.2-r2
5.3.2-r3
5.3.2-r4
5.3.2-r5
5.3.2-r6
5.3.2-r7
5.3.2-r8
5.3.3-r0
5.3.3-r1
5.3.3-r2
5.3.3-r3
5.3.3-r4
5.3.3-r5
5.3.4-r0
5.3.4-r1
5.3.4-r2
5.3.5-r0
5.3.5-r1
5.3.5-r2
5.3.5-r3
5.3.5-r4
5.3.5-r5
5.3.5-r6
5.3.5-r7
5.3.6-r0
5.3.6-r1
5.3.6-r2
5.3.6-r3
5.3.6-r4
5.3.6-r5
5.3.6-r6
5.3.6-r7
5.3.6-r8
5.3.6-r9
5.3.6-r10
5.3.6-r11
5.3.7-r0
5.3.7-r1
5.3.8-r0
5.3.8-r1
5.3.8-r2
5.3.9-r0
5.3.9-r1
5.3.10-r0
5.3.10-r1
5.3.10-r2
5.3.10-r3
5.3.10-r4
5.3.10-r5
5.3.12-r0
5.3.12-r1
5.3.12-r2
5.3.12-r3
5.3.15-r3
5.3.16-r0
5.3.17-r0
5.3.18-r0
5.3.19-r0
5.3.20-r0
5.3.20-r1
5.3.21-r1
5.3.21-r2
5.3.23-r0
5.3.23-r1
5.4.14-r0
5.4.14-r1
5.4.14-r2
5.4.14-r3
5.4.15-r0
5.4.15-r1
5.4.16-r0
5.4.17-r0
5.4.17-r1
5.4.19-r0
5.4.20-r0
5.5.4-r0
5.5.4-r1
5.5.5-r0
5.5.5-r1
5.5.5-r2
5.5.6-r0
5.5.6-r1
5.5.7-r0
5.5.8-r0
5.5.8-r1
5.5.9-r0
5.5.10-r0
5.5.11-r0
5.5.11-r1
5.5.12-r0
5.5.13-r0
5.5.13-r1
5.5.13-r2
5.5.13-r3
5.5.13-r4
5.5.14-r0
5.5.15-r0
5.5.15-r1
5.5.16-r0
5.6.1-r0
5.6.1-r1
5.6.1-r2
5.6.2-r0
5.6.2-r1
5.6.3-r0
5.6.4-r0
5.6.5-r0
5.6.5-r1
5.6.6-r0
5.6.7-r0
5.6.7-r1
5.6.8-r0
5.6.8-r1
5.6.9-r0
5.6.9-r1
5.6.10-r0
5.6.11-r0
5.6.12-r0
5.6.13-r0
5.6.14-r0
5.6.15-r0
5.6.15-r1
5.6.15-r2
5.6.15-r3
5.6.16-r0
5.6.17-r0
5.6.18-r0
5.6.18-r1
5.6.19-r0
5.6.19-r1
5.6.20-r0
5.6.21-r0
5.6.21-r1
5.6.21-r2
5.6.23-r0
5.6.24-r0
5.6.25-r0
5.6.26-r0
5.6.27-r0
5.6.28-r0
5.6.29-r0
5.6.30-r0

Alpine:v3.5 / php5

Package

Name
php5
Purl
pkg:apk/alpine/php5?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.6.31-r0

Affected versions

5.*

5.2.8-r0
5.2.8-r1
5.2.9-r0
5.2.10-r0
5.2.10-r2
5.2.10-r3
5.2.10-r4
5.2.11-r0
5.3.0-r0
5.3.0-r1
5.3.0-r2
5.3.0-r3
5.3.1-r0
5.3.1-r1
5.3.1-r2
5.3.1-r3
5.3.1-r4
5.3.1-r5
5.3.2-r0
5.3.2-r1
5.3.2-r2
5.3.2-r3
5.3.2-r4
5.3.2-r5
5.3.2-r6
5.3.2-r7
5.3.2-r8
5.3.3-r0
5.3.3-r1
5.3.3-r2
5.3.3-r3
5.3.3-r4
5.3.3-r5
5.3.4-r0
5.3.4-r1
5.3.4-r2
5.3.5-r0
5.3.5-r1
5.3.5-r2
5.3.5-r3
5.3.5-r4
5.3.5-r5
5.3.5-r6
5.3.5-r7
5.3.6-r0
5.3.6-r1
5.3.6-r2
5.3.6-r3
5.3.6-r4
5.3.6-r5
5.3.6-r6
5.3.6-r7
5.3.6-r8
5.3.6-r9
5.3.6-r10
5.3.6-r11
5.3.7-r0
5.3.7-r1
5.3.8-r0
5.3.8-r1
5.3.8-r2
5.3.9-r0
5.3.9-r1
5.3.10-r0
5.3.10-r1
5.3.10-r2
5.3.10-r3
5.3.10-r4
5.3.10-r5
5.3.12-r0
5.3.12-r1
5.3.12-r2
5.3.12-r3
5.3.15-r3
5.3.16-r0
5.3.17-r0
5.3.18-r0
5.3.19-r0
5.3.20-r0
5.3.20-r1
5.3.21-r1
5.3.21-r2
5.3.23-r0
5.3.23-r1
5.4.14-r0
5.4.14-r1
5.4.14-r2
5.4.14-r3
5.4.15-r0
5.4.15-r1
5.4.16-r0
5.4.17-r0
5.4.17-r1
5.4.19-r0
5.4.20-r0
5.5.4-r0
5.5.4-r1
5.5.5-r0
5.5.5-r1
5.5.5-r2
5.5.6-r0
5.5.6-r1
5.5.7-r0
5.5.8-r0
5.5.8-r1
5.5.9-r0
5.5.10-r0
5.5.11-r0
5.5.11-r1
5.5.12-r0
5.5.13-r0
5.5.13-r1
5.5.13-r2
5.5.13-r3
5.5.13-r4
5.5.14-r0
5.5.15-r0
5.5.15-r1
5.5.16-r0
5.6.1-r0
5.6.1-r1
5.6.1-r2
5.6.2-r0
5.6.2-r1
5.6.3-r0
5.6.4-r0
5.6.5-r0
5.6.5-r1
5.6.6-r0
5.6.7-r0
5.6.7-r1
5.6.8-r0
5.6.8-r1
5.6.9-r0
5.6.9-r1
5.6.10-r0
5.6.11-r0
5.6.12-r0
5.6.13-r0
5.6.14-r0
5.6.15-r0
5.6.15-r1
5.6.15-r2
5.6.15-r3
5.6.16-r0
5.6.17-r0
5.6.18-r0
5.6.18-r1
5.6.19-r0
5.6.19-r1
5.6.20-r0
5.6.21-r0
5.6.21-r1
5.6.21-r2
5.6.22-r0
5.6.23-r0
5.6.24-r0
5.6.25-r0
5.6.25-r1
5.6.26-r0
5.6.26-r1
5.6.27-r0
5.6.28-r0
5.6.29-r0
5.6.29-r1
5.6.30-r0

Debian:11 / libonig

Package

Name
libonig
Purl
pkg:deb/debian/libonig?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.1.3-2

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / libonig

Package

Name
libonig
Purl
pkg:deb/debian/libonig?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.1.3-2

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / libonig

Package

Name
libonig
Purl
pkg:deb/debian/libonig?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.1.3-2

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Git / github.com/kkos/oniguruma

Affected ranges

Type
GIT
Repo
https://github.com/kkos/oniguruma
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed
Type
GIT
Repo
https://github.com/php/php-src
Events

Affected versions

v5.*

v5.9.6

v6.*

v6.0.0
v6.1.0
v6.1.1
v6.1.2
v6.1.3