CVE-2022-0080

mruby is vulnerable to Heap-based Buffer Overflow
References
Link Resource
https://github.com/mruby/mruby/commit/28ccc664e5dcd3f9d55173e9afde77c4705a9ab6 Patch Third Party Advisory
https://huntr.dev/bounties/59a70392-4864-4ce3-8e35-6ac2111d1e2e Exploit Issue Tracking Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:mruby:mruby:*:*:*:*:*:*:*:*

History

11 Jan 2022, 14:22

Type Values Removed Values Added
CPE cpe:2.3:a:mruby:mruby:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
First Time Mruby mruby
Mruby
References (CONFIRM) https://huntr.dev/bounties/59a70392-4864-4ce3-8e35-6ac2111d1e2e - (CONFIRM) https://huntr.dev/bounties/59a70392-4864-4ce3-8e35-6ac2111d1e2e - Exploit, Issue Tracking, Patch, Third Party Advisory
References (MISC) https://github.com/mruby/mruby/commit/28ccc664e5dcd3f9d55173e9afde77c4705a9ab6 - (MISC) https://github.com/mruby/mruby/commit/28ccc664e5dcd3f9d55173e9afde77c4705a9ab6 - Patch, Third Party Advisory

02 Jan 2022, 12:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-02 12:15

Updated : 2023-12-10 14:09


NVD link : CVE-2022-0080

Mitre link : CVE-2022-0080

CVE.ORG link : CVE-2022-0080


JSON object : View

Products Affected

mruby

  • mruby
CWE
CWE-122

Heap-based Buffer Overflow