Bug | bullseye | bookworm | trixie | sid | Description |
---|
CVE-2022-1427 | vulnerable (no DSA) | fixed | fixed | fixed | Out-of-bounds Read in mrb_obj_is_kind_of in in GitHub repository mruby ... |
CVE-2022-1286 | vulnerable (no DSA) | fixed | fixed | fixed | heap-buffer-overflow in mrb_vm_exec in mruby/mruby in GitHub repositor ... |
CVE-2022-1212 | vulnerable (no DSA) | fixed | fixed | fixed | Use-After-Free in str_escape in mruby/mruby in GitHub repository mruby ... |
CVE-2022-1201 | vulnerable (no DSA) | fixed | fixed | fixed | NULL Pointer Dereference in mrb_vm_exec with super in GitHub repositor ... |
CVE-2022-1071 | vulnerable (no DSA) | fixed | fixed | fixed | User after free in mrb_vm_exec in GitHub repository mruby/mruby prior ... |
CVE-2022-0890 | vulnerable (no DSA) | fixed | fixed | fixed | NULL Pointer Dereference in GitHub repository mruby/mruby prior to 3.2 ... |
CVE-2022-0481 | vulnerable (no DSA) | fixed | fixed | fixed | NULL Pointer Dereference in Homebrew mruby prior to 3.2. |
CVE-2022-0240 | vulnerable (no DSA) | fixed | fixed | fixed | mruby is vulnerable to NULL Pointer Dereference |
CVE-2022-0080 | vulnerable (no DSA) | fixed | fixed | fixed | mruby is vulnerable to Heap-based Buffer Overflow |
CVE-2021-46023 | vulnerable (no DSA) | fixed | fixed | fixed | An Untrusted Pointer Dereference was discovered in function mrb_vm_exe ... |
CVE-2021-46020 | vulnerable (no DSA) | fixed | fixed | fixed | An untrusted pointer dereference in mrb_vm_exec() of mruby v3.0.0 can ... |
CVE-2021-4110 | vulnerable (no DSA) | fixed | fixed | fixed | mruby is vulnerable to NULL Pointer Dereference |
Bug | Description |
---|
CVE-2022-1934 | Use After Free in GitHub repository mruby/mruby prior to 3.2. |
CVE-2022-1276 | Out-of-bounds Read in mrb_get_args in GitHub repository mruby/mruby pr ... |
CVE-2022-1106 | use after free in mrb_vm_exec in GitHub repository mruby/mruby prior t ... |
CVE-2022-0717 | Out-of-bounds Read in GitHub repository mruby/mruby prior to 3.2. |
CVE-2022-0632 | NULL Pointer Dereference in Homebrew mruby prior to 3.2. |
CVE-2022-0631 | Heap-based Buffer Overflow in Homebrew mruby prior to 3.2. |
CVE-2022-0630 | Out-of-bounds Read in Homebrew mruby prior to 3.2. |
CVE-2022-0623 | Out-of-bounds Read in Homebrew mruby prior to 3.2. |
CVE-2022-0614 | Use of Out-of-range Pointer Offset in Homebrew mruby prior to 3.2. |
CVE-2022-0570 | Heap-based Buffer Overflow in Homebrew mruby prior to 3.2. |
CVE-2022-0525 | Out-of-bounds Read in Homebrew mruby prior to 3.2. |
CVE-2022-0326 | NULL Pointer Dereference in Homebrew mruby prior to 3.2. |
CVE-2021-4188 | mruby is vulnerable to NULL Pointer Dereference |
CVE-2020-36401 | mruby 2.1.2 has a double free in mrb_default_allocf (called from mrb_f ... |
CVE-2020-15866 | mruby through 2.1.2-rc has a heap-based buffer overflow in the mrb_yie ... |
CVE-2020-6840 | In mruby 2.1.0, there is a use-after-free in hash_slice in mrbgems/mru ... |
CVE-2020-6839 | In mruby 2.1.0, there is a stack-based buffer overflow in mrb_str_len_ ... |
CVE-2020-6838 | In mruby 2.1.0, there is a use-after-free in hash_values_at in mrbgems ... |
CVE-2018-14337 | The CHECK macro in mrbgems/mruby-sprintf/src/sprintf.c in mruby 1.4.1 ... |
CVE-2018-12249 | An issue was discovered in mruby 1.4.1. There is a NULL pointer derefe ... |
CVE-2018-12248 | An issue was discovered in mruby 1.4.1. There is a heap-based buffer o ... |
CVE-2018-12247 | An issue was discovered in mruby 1.4.1. There is a NULL pointer derefe ... |
CVE-2018-11743 | The init_copy function in kernel.c in mruby 1.4.1 makes initialize_cop ... |
CVE-2018-10199 | In versions of mruby up to and including 1.4.0, a use-after-free vulne ... |
CVE-2018-10191 | In versions of mruby up to and including 1.4.0, an integer overflow ex ... |
CVE-2017-9527 | The mark_context_stack function in gc.c in mruby through 1.2.0 allows ... |