This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Mruby First view 2022-01-17
Product Mruby Last view 2022-05-31
Version 3.1.0 Type Application
Update rc2  
Edition *  
Language *  
Sofware Edition *  
Target Software ruby  
Target Hardware *  
Other *  
 
CPE Product cpe:2.3:a:mruby:mruby

Activity : Overall

Related : CVE

  Date Alert Description
7.8 2022-05-31 CVE-2022-1934

Use After Free in GitHub repository mruby/mruby prior to 3.2.

7.8 2022-04-23 CVE-2022-1427

Out-of-bounds Read in mrb_obj_is_kind_of in in GitHub repository mruby/mruby prior to 3.2. # Impact: Possible arbitrary code execution if being exploited.

9.8 2022-04-10 CVE-2022-1286

heap-buffer-overflow in mrb_vm_exec in mruby/mruby in GitHub repository mruby/mruby prior to 3.2. Possible arbitrary code execution if being exploited.

9.8 2022-04-10 CVE-2022-1276

Out-of-bounds Read in mrb_get_args in GitHub repository mruby/mruby prior to 3.2. Possible arbitrary code execution if being exploited.

9.8 2022-04-05 CVE-2022-1212

Use-After-Free in str_escape in mruby/mruby in GitHub repository mruby/mruby prior to 3.2. Possible arbitrary code execution if being exploited.

6.5 2022-04-02 CVE-2022-1201

NULL Pointer Dereference in mrb_vm_exec with super in GitHub repository mruby/mruby prior to 3.2. This vulnerability is capable of making the mruby interpreter crash, thus affecting the availability of the system.

9.1 2022-03-27 CVE-2022-1106

use after free in mrb_vm_exec in GitHub repository mruby/mruby prior to 3.2.

8.2 2022-03-26 CVE-2022-1071

User after free in mrb_vm_exec in GitHub repository mruby/mruby prior to 3.2.

5.5 2022-03-10 CVE-2022-0890

NULL Pointer Dereference in GitHub repository mruby/mruby prior to 3.2.

9.1 2022-02-23 CVE-2022-0717

Out-of-bounds Read in GitHub repository mruby/mruby prior to 3.2.

5.5 2022-02-19 CVE-2022-0632

NULL Pointer Dereference in Homebrew mruby prior to 3.2.

7.1 2022-02-19 CVE-2022-0630

Out-of-bounds Read in Homebrew mruby prior to 3.2.

9.8 2022-02-18 CVE-2022-0631

Heap-based Buffer Overflow in Homebrew mruby prior to 3.2.

9.1 2022-02-17 CVE-2022-0623

Out-of-bounds Read in Homebrew mruby prior to 3.2.

5.5 2022-02-16 CVE-2022-0614

Use of Out-of-range Pointer Offset in Homebrew mruby prior to 3.2.

9.8 2022-02-14 CVE-2022-0570

Heap-based Buffer Overflow in Homebrew mruby prior to 3.2.

9.1 2022-02-09 CVE-2022-0525

Out-of-bounds Read in Homebrew mruby prior to 3.2.

7.5 2022-02-04 CVE-2022-0481

NULL Pointer Dereference in Homebrew mruby prior to 3.2.

5.5 2022-01-21 CVE-2022-0326

NULL Pointer Dereference in Homebrew mruby prior to 3.2.

7.5 2022-01-17 CVE-2022-0240

mruby is vulnerable to NULL Pointer Dereference

CWE : Common Weakness Enumeration

%idName
30% (6) CWE-476 NULL Pointer Dereference
30% (6) CWE-125 Out-of-bounds Read
20% (4) CWE-416 Use After Free
10% (2) CWE-122 Heap-based Buffer Overflow
5% (1) CWE-787 Out-of-bounds Write
5% (1) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer