Product:

Mruby

(Mruby)
Repositories https://github.com/mruby/mruby
#Vulnerabilities 38
Date Id Summary Products Score Patch Annotated
2023-02-14 CVE-2021-46023 An Untrusted Pointer Dereference was discovered in function mrb_vm_exec in mruby before 3.1.0-rc. The vulnerability causes a segmentation fault and application crash. Mruby 7.5
2022-02-16 CVE-2022-0614 Use of Out-of-range Pointer Offset in Homebrew mruby prior to 3.2. Mruby 5.5
2022-04-02 CVE-2022-1201 NULL Pointer Dereference in mrb_vm_exec with super in GitHub repository mruby/mruby prior to 3.2. This vulnerability is capable of making the mruby interpreter crash, thus affecting the availability of the system. Mruby 6.5
2022-04-23 CVE-2022-1427 Out-of-bounds Read in mrb_obj_is_kind_of in in GitHub repository mruby/mruby prior to 3.2. # Impact: Possible arbitrary code execution if being exploited. Mruby 7.8
2022-05-31 CVE-2022-1934 Use After Free in GitHub repository mruby/mruby prior to 3.2. Mruby 7.8
2017-06-11 CVE-2017-9527 The mark_context_stack function in gc.c in mruby through 1.2.0 allows attackers to cause a denial of service (heap-based use-after-free and application crash) or possibly have unspecified other impact via a crafted .rb file. Debian_linux, Mruby 7.8
2018-04-17 CVE-2018-10191 In versions of mruby up to and including 1.4.0, an integer overflow exists in src/vm.c::mrb_vm_exec() when handling OP_GETUPVAR in the presence of deep scope nesting, resulting in a use-after-free. An attacker that can cause Ruby code to be run can use this to possibly execute arbitrary code. Debian_linux, Mruby 9.8
2018-06-05 CVE-2018-11743 The init_copy function in kernel.c in mruby 1.4.1 makes initialize_copy calls for TT_ICLASS objects, which allows attackers to cause a denial of service (mrb_hash_keys uninitialized pointer and application crash) or possibly have unspecified other impact. Debian_linux, Mruby 9.8
2018-06-12 CVE-2018-12249 An issue was discovered in mruby 1.4.1. There is a NULL pointer dereference in mrb_class_real because "class BasicObject" is not properly supported in class.c. Debian_linux, Mruby 7.5
2018-07-17 CVE-2018-14337 The CHECK macro in mrbgems/mruby-sprintf/src/sprintf.c in mruby 1.4.1 contains a signed integer overflow, possibly leading to out-of-bounds memory access because the mrb_str_resize function in string.c does not check for a negative length. Debian_linux, Mruby 7.5