mruby is vulnerable to Heap-based Buffer Overflow
References
Link Resource
https://github.com/mruby/mruby/commit/28ccc664e5dcd3f9d55173e9afde77c4705a9ab6 Patch Third Party Advisory
https://huntr.dev/bounties/59a70392-4864-4ce3-8e35-6ac2111d1e2e Exploit Issue Tracking Patch Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: @huntrdev

Published: 2022-01-02T11:30:09

Updated: 2022-01-02T11:30:09

Reserved: 2022-01-01T00:00:00


Link: CVE-2022-0080

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-01-02T12:15:07.690

Modified: 2022-01-11T14:22:16.563


Link: CVE-2022-0080

JSON object: View

cve-icon Redhat Information

No data.

CWE