Information on source package mruby

Available versions

ReleaseVersion
buster2.0.0-1
bullseye2.1.2-3
bookworm3.1.0-3
trixie3.3.0-1
sid3.3.0-1

Open issues

BugbusterbullseyebookwormtrixiesidDescription
CVE-2022-1427vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedOut-of-bounds Read in mrb_obj_is_kind_of in in GitHub repository mruby ...
CVE-2022-1286vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedheap-buffer-overflow in mrb_vm_exec in mruby/mruby in GitHub repositor ...
CVE-2022-1212vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedUse-After-Free in str_escape in mruby/mruby in GitHub repository mruby ...
CVE-2022-1201vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedNULL Pointer Dereference in mrb_vm_exec with super in GitHub repositor ...
CVE-2022-1071vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedUser after free in mrb_vm_exec in GitHub repository mruby/mruby prior ...
CVE-2022-0890vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedNULL Pointer Dereference in GitHub repository mruby/mruby prior to 3.2 ...
CVE-2022-0481vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedNULL Pointer Dereference in Homebrew mruby prior to 3.2.
CVE-2022-0240vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedmruby is vulnerable to NULL Pointer Dereference
CVE-2022-0080vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedmruby is vulnerable to Heap-based Buffer Overflow
CVE-2021-46023vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedAn Untrusted Pointer Dereference was discovered in function mrb_vm_exe ...
CVE-2021-46020vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedAn untrusted pointer dereference in mrb_vm_exec() of mruby v3.0.0 can ...
CVE-2021-4110vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedmruby is vulnerable to NULL Pointer Dereference
CVE-2020-15866vulnerable (no DSA)fixedfixedfixedfixedmruby through 2.1.2-rc has a heap-based buffer overflow in the mrb_yie ...

Resolved issues

BugDescription
CVE-2022-1934Use After Free in GitHub repository mruby/mruby prior to 3.2.
CVE-2022-1276Out-of-bounds Read in mrb_get_args in GitHub repository mruby/mruby pr ...
CVE-2022-1106use after free in mrb_vm_exec in GitHub repository mruby/mruby prior t ...
CVE-2022-0717Out-of-bounds Read in GitHub repository mruby/mruby prior to 3.2.
CVE-2022-0632NULL Pointer Dereference in Homebrew mruby prior to 3.2.
CVE-2022-0631Heap-based Buffer Overflow in Homebrew mruby prior to 3.2.
CVE-2022-0630Out-of-bounds Read in Homebrew mruby prior to 3.2.
CVE-2022-0623Out-of-bounds Read in Homebrew mruby prior to 3.2.
CVE-2022-0614Use of Out-of-range Pointer Offset in Homebrew mruby prior to 3.2.
CVE-2022-0570Heap-based Buffer Overflow in Homebrew mruby prior to 3.2.
CVE-2022-0525Out-of-bounds Read in Homebrew mruby prior to 3.2.
CVE-2022-0326NULL Pointer Dereference in Homebrew mruby prior to 3.2.
CVE-2021-4188mruby is vulnerable to NULL Pointer Dereference
CVE-2020-36401mruby 2.1.2 has a double free in mrb_default_allocf (called from mrb_f ...
CVE-2020-6840In mruby 2.1.0, there is a use-after-free in hash_slice in mrbgems/mru ...
CVE-2020-6839In mruby 2.1.0, there is a stack-based buffer overflow in mrb_str_len_ ...
CVE-2020-6838In mruby 2.1.0, there is a use-after-free in hash_values_at in mrbgems ...
CVE-2018-14337The CHECK macro in mrbgems/mruby-sprintf/src/sprintf.c in mruby 1.4.1 ...
CVE-2018-12249An issue was discovered in mruby 1.4.1. There is a NULL pointer derefe ...
CVE-2018-12248An issue was discovered in mruby 1.4.1. There is a heap-based buffer o ...
CVE-2018-12247An issue was discovered in mruby 1.4.1. There is a NULL pointer derefe ...
CVE-2018-11743The init_copy function in kernel.c in mruby 1.4.1 makes initialize_cop ...
CVE-2018-10199In versions of mruby up to and including 1.4.0, a use-after-free vulne ...
CVE-2018-10191In versions of mruby up to and including 1.4.0, an integer overflow ex ...
CVE-2017-9527The mark_context_stack function in gc.c in mruby through 1.2.0 allows ...

Security announcements

DSA / DLADescription
DLA-2996-1mruby - security update

Search for package or bug name: Reporting problems