Filtered by vendor Mruby Subscriptions
Filtered by product Mruby Subscriptions
Total 38 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-46023 1 Mruby 1 Mruby 2023-02-22 7.5 High
An Untrusted Pointer Dereference was discovered in function mrb_vm_exec in mruby before 3.1.0-rc. The vulnerability causes a segmentation fault and application crash.
CVE-2022-0614 1 Mruby 1 Mruby 2023-01-17 5.5 Medium
Use of Out-of-range Pointer Offset in Homebrew mruby prior to 3.2.
CVE-2022-1427 1 Mruby 1 Mruby 2023-01-17 7.8 High
Out-of-bounds Read in mrb_obj_is_kind_of in in GitHub repository mruby/mruby prior to 3.2. # Impact: Possible arbitrary code execution if being exploited.
CVE-2022-1201 1 Mruby 1 Mruby 2023-01-17 6.5 Medium
NULL Pointer Dereference in mrb_vm_exec with super in GitHub repository mruby/mruby prior to 3.2. This vulnerability is capable of making the mruby interpreter crash, thus affecting the availability of the system.
CVE-2018-10199 1 Mruby 1 Mruby 2022-10-03 N/A
In versions of mruby up to and including 1.4.0, a use-after-free vulnerability exists in src/io.c::File#initilialize_copy(). An attacker that can cause Ruby code to be run can possibly use this to execute arbitrary code.
CVE-2018-12247 1 Mruby 1 Mruby 2022-10-03 N/A
An issue was discovered in mruby 1.4.1. There is a NULL pointer dereference in mrb_class, related to certain .clone usage, because mrb_obj_clone in kernel.c copies flags other than the MRB_FLAG_IS_FROZEN flag (e.g., the embedded flag).
CVE-2018-12248 1 Mruby 1 Mruby 2022-10-03 N/A
An issue was discovered in mruby 1.4.1. There is a heap-based buffer over-read associated with OP_ENTER because mrbgems/mruby-fiber/src/fiber.c does not extend the stack in cases of many arguments to fiber.
CVE-2022-1934 1 Mruby 1 Mruby 2022-06-08 7.8 High
Use After Free in GitHub repository mruby/mruby prior to 3.2.
CVE-2020-15866 2 Debian, Mruby 2 Debian Linux, Mruby 2022-05-12 9.8 Critical
mruby through 2.1.2-rc has a heap-based buffer overflow in the mrb_yield_with_class function in vm.c because of incorrect VM stack handling. It can be triggered via the stack_copy function.
CVE-2018-14337 2 Debian, Mruby 2 Debian Linux, Mruby 2022-05-12 7.5 High
The CHECK macro in mrbgems/mruby-sprintf/src/sprintf.c in mruby 1.4.1 contains a signed integer overflow, possibly leading to out-of-bounds memory access because the mrb_str_resize function in string.c does not check for a negative length.
CVE-2018-12249 2 Debian, Mruby 2 Debian Linux, Mruby 2022-05-12 7.5 High
An issue was discovered in mruby 1.4.1. There is a NULL pointer dereference in mrb_class_real because "class BasicObject" is not properly supported in class.c.
CVE-2018-11743 2 Debian, Mruby 2 Debian Linux, Mruby 2022-05-12 9.8 Critical
The init_copy function in kernel.c in mruby 1.4.1 makes initialize_copy calls for TT_ICLASS objects, which allows attackers to cause a denial of service (mrb_hash_keys uninitialized pointer and application crash) or possibly have unspecified other impact.
CVE-2018-10191 2 Debian, Mruby 2 Debian Linux, Mruby 2022-05-12 9.8 Critical
In versions of mruby up to and including 1.4.0, an integer overflow exists in src/vm.c::mrb_vm_exec() when handling OP_GETUPVAR in the presence of deep scope nesting, resulting in a use-after-free. An attacker that can cause Ruby code to be run can use this to possibly execute arbitrary code.
CVE-2017-9527 2 Debian, Mruby 2 Debian Linux, Mruby 2022-05-12 7.8 High
The mark_context_stack function in gc.c in mruby through 1.2.0 allows attackers to cause a denial of service (heap-based use-after-free and application crash) or possibly have unspecified other impact via a crafted .rb file.
CVE-2022-1286 1 Mruby 1 Mruby 2022-04-18 9.8 Critical
heap-buffer-overflow in mrb_vm_exec in mruby/mruby in GitHub repository mruby/mruby prior to 3.2. Possible arbitrary code execution if being exploited.
CVE-2022-1276 1 Mruby 1 Mruby 2022-04-15 9.8 Critical
Out-of-bounds Read in mrb_get_args in GitHub repository mruby/mruby prior to 3.2. Possible arbitrary code execution if being exploited.
CVE-2022-1212 1 Mruby 1 Mruby 2022-04-12 9.8 Critical
Use-After-Free in str_escape in mruby/mruby in GitHub repository mruby/mruby prior to 3.2. Possible arbitrary code execution if being exploited.
CVE-2022-1106 1 Mruby 1 Mruby 2022-03-31 9.1 Critical
use after free in mrb_vm_exec in GitHub repository mruby/mruby prior to 3.2.
CVE-2022-1071 1 Mruby 1 Mruby 2022-03-31 8.2 High
User after free in mrb_vm_exec in GitHub repository mruby/mruby prior to 3.2.
CVE-2022-0890 1 Mruby 1 Mruby 2022-03-17 5.5 Medium
NULL Pointer Dereference in GitHub repository mruby/mruby prior to 3.2.