CVE-2022-0080

NameCVE-2022-0080
Descriptionmruby is vulnerable to Heap-based Buffer Overflow
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
mruby (PTS)buster2.0.0-1vulnerable
bullseye2.1.2-3vulnerable
bookworm3.1.0-3fixed
sid, trixie3.2.0-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
mrubysource(unstable)3.0.0-3

Notes

[bullseye] - mruby <no-dsa> (Minor issue)
[buster] - mruby <no-dsa> (Minor issue)
[stretch] - mruby <no-dsa> (Minor issue)
https://huntr.dev/bounties/59a70392-4864-4ce3-8e35-6ac2111d1e2e/
https://github.com/mruby/mruby/commit/28ccc664e5dcd3f9d55173e9afde77c4705a9ab6

Search for package or bug name: Reporting problems