
CVE-2019-19246 – oniguruma: Heap-based buffer overflow in str_lower_case_match in regexec.c
https://notcve.org/view.php?id=CVE-2019-19246
25 Nov 2019 — Oniguruma through 6.9.3, as used in PHP 7.3.x and other products, has a heap-based buffer over-read in str_lower_case_match in regexec.c. Oniguruma versiones hasta 6.9.3, como es usado en PHP versión 7.3.x y otros productos, presenta una lectura excesiva de búfer en la región heap de la memoria en la función str_lower_case_match en el archivo regexec.c. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. Issues addressed include buffer over-read, buffer overflow, code execu... • https://bugs.php.net/bug.php?id=78559 • CWE-125: Out-of-bounds Read •

CVE-2019-19203 – oniguruma: Heap-based buffer over-read in function gb18030_mbc_enc_len in file gb18030.c
https://notcve.org/view.php?id=CVE-2019-19203
21 Nov 2019 — An issue was discovered in Oniguruma 6.x before 6.9.4_rc2. In the function gb18030_mbc_enc_len in file gb18030.c, a UChar pointer is dereferenced without checking if it passed the end of the matched string. This leads to a heap-based buffer over-read. Se detectó un problema en Oniguruma versiones 6.x anteriores a 6.9.4_rc2. En la función gb18030_mbc_enc_len en el archivo gb18030.c, un puntero UChar es desreferenciado sin comprobar si pasó el final de la cadena coincidente. • https://github.com/ManhNDd/CVE-2019-19203 • CWE-125: Out-of-bounds Read •

CVE-2019-19204 – oniguruma: Heap-based buffer over-read in function fetch_interval_quantifier in regparse.c
https://notcve.org/view.php?id=CVE-2019-19204
21 Nov 2019 — An issue was discovered in Oniguruma 6.x before 6.9.4_rc2. In the function fetch_interval_quantifier (formerly known as fetch_range_quantifier) in regparse.c, PFETCH is called without checking PEND. This leads to a heap-based buffer over-read. Se detectó un problema en Oniguruma versiones 6.x anteriores a 6.9.4_rc2. En la función fetch_interval_quantifier (anteriormente conocida como fetch_range_quantifier) ?? • https://github.com/ManhNDd/CVE-2019-19204 • CWE-125: Out-of-bounds Read •

CVE-2019-19012 – oniguruma: integer overflow in search_in_range function in regexec.c leads to out-of-bounds read
https://notcve.org/view.php?id=CVE-2019-19012
16 Nov 2019 — An integer overflow in the search_in_range function in regexec.c in Oniguruma 6.x before 6.9.4_rc2 leads to an out-of-bounds read, in which the offset of this read is under the control of an attacker. (This only affects the 32-bit compiled version). Remote attackers can cause a denial-of-service or information disclosure, or possibly have unspecified other impact, via a crafted regular expression. Un desbordamiento de enteros en la función search_in_range en el archivo regexec.c en Oniguruma versiones 6.x a... • https://github.com/ManhNDd/CVE-2019-19012 • CWE-125: Out-of-bounds Read CWE-190: Integer Overflow or Wraparound •

CVE-2019-16163 – oniguruma: Stack exhaustion in regcomp.c because of recursion in regparse.c
https://notcve.org/view.php?id=CVE-2019-16163
09 Sep 2019 — Oniguruma before 6.9.3 allows Stack Exhaustion in regcomp.c because of recursion in regparse.c. Oniguruma versiones anteriores a 6.9.3, permite un Agotamiento de la Pila en el archivo regcomp.c debido a la recursión en el archivo regparse.c. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. Issues addressed include buffer over-read, buffer overflow, code execution, information leakage, integer overflow, null pointer, out of bounds read, and use-after-free vulnerabilities. • https://github.com/kkos/oniguruma/commit/4097828d7cc87589864fecf452f2cd46c5f37180 • CWE-121: Stack-based Buffer Overflow CWE-674: Uncontrolled Recursion •

CVE-2019-13224 – oniguruma: Use-after-free in onig_new_deluxe() in regext.c
https://notcve.org/view.php?id=CVE-2019-13224
10 Jul 2019 — A use-after-free in onig_new_deluxe() in regext.c in Oniguruma 6.9.2 allows attackers to potentially cause information disclosure, denial of service, or possibly code execution by providing a crafted regular expression. The attacker provides a pair of a regex pattern and a string, with a multi-byte encoding that gets handled by onig_new_deluxe(). Oniguruma issues often affect Ruby, as well as common optional libraries for PHP and Rust. Un uso de memoria previamente liberada en la función onig_new_deluxe() e... • https://github.com/kkos/oniguruma/commit/0f7f61ed1b7b697e283e37bd2d731d0bd57adb55 • CWE-416: Use After Free •

CVE-2019-13225 – oniguruma: NULL pointer dereference in match_at() in regexec.c
https://notcve.org/view.php?id=CVE-2019-13225
10 Jul 2019 — A NULL Pointer Dereference in match_at() in regexec.c in Oniguruma 6.9.2 allows attackers to potentially cause denial of service by providing a crafted regular expression. Oniguruma issues often affect Ruby, as well as common optional libraries for PHP and Rust. Una desreferencia de puntero NULL en la función match_at() en el archivo regexec.c en Oniguruma versión 6.9.2, permite a los atacantes causar potencialmente una denegación de servicio al proporcionar una expresión regular diseñada. Los problemas de ... • https://github.com/kkos/oniguruma/commit/c509265c5f6ae7264f7b8a8aae1cfa5fc59d108c • CWE-400: Uncontrolled Resource Consumption CWE-476: NULL Pointer Dereference •

CVE-2017-9224 – oniguruma: Out-of-bounds stack read in match_at() during regular expression searching
https://notcve.org/view.php?id=CVE-2017-9224
24 May 2017 — An issue was discovered in Oniguruma 6.2.0, as used in Oniguruma-mod in Ruby through 2.4.1 and mbstring in PHP through 7.1.5. A stack out-of-bounds read occurs in match_at() during regular expression searching. A logical error involving order of validation and access in match_at() could result in an out-of-bounds read from a stack buffer. Un problema fue encontrado en Oniguruma versión 6.2.0, tal y como es usado en Oniguruma-mod en Ruby hasta la versión 2.4.1 y mbstring en PHP hasta la versión 7.1.5. Una le... • http://www.securityfocus.com/bid/101244 • CWE-125: Out-of-bounds Read •

CVE-2017-9225
https://notcve.org/view.php?id=CVE-2017-9225
24 May 2017 — An issue was discovered in Oniguruma 6.2.0, as used in Oniguruma-mod in Ruby through 2.4.1 and mbstring in PHP through 7.1.5. A stack out-of-bounds write in onigenc_unicode_get_case_fold_codes_by_str() occurs during regular expression compilation. Code point 0xFFFFFFFF is not properly handled in unicode_unfold_key(). A malformed regular expression could result in 4 bytes being written off the end of a stack buffer of expand_case_fold_string() during the call to onigenc_unicode_get_case_fold_codes_by_str(), ... • https://github.com/kkos/oniguruma/commit/166a6c3999bf06b4de0ab4ce6b088a468cc4029f • CWE-787: Out-of-bounds Write •

CVE-2017-9228 – oniguruma: Out-of-bounds heap write in bitset_set_range()
https://notcve.org/view.php?id=CVE-2017-9228
24 May 2017 — An issue was discovered in Oniguruma 6.2.0, as used in Oniguruma-mod in Ruby through 2.4.1 and mbstring in PHP through 7.1.5. A heap out-of-bounds write occurs in bitset_set_range() during regular expression compilation due to an uninitialized variable from an incorrect state transition. An incorrect state transition in parse_char_class() could create an execution path that leaves a critical local variable uninitialized until it's used as an index, resulting in an out-of-bounds write memory corruption. Se d... • https://access.redhat.com/errata/RHSA-2018:1296 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •