CVE-2022-1286

heap-buffer-overflow in mrb_vm_exec in mruby/mruby in GitHub repository mruby/mruby prior to 3.2. Possible arbitrary code execution if being exploited.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mruby:mruby:*:*:*:*:*:*:*:*

History

18 Apr 2022, 14:51

Type Values Removed Values Added
CPE cpe:2.3:a:mruby:mruby:*:*:*:*:*:*:*:*
CWE CWE-122 CWE-787
First Time Mruby mruby
Mruby
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
References (MISC) https://github.com/mruby/mruby/commit/b1d0296a937fe278239bdfac840a3fd0e93b3ee9 - (MISC) https://github.com/mruby/mruby/commit/b1d0296a937fe278239bdfac840a3fd0e93b3ee9 - Patch, Third Party Advisory
References (CONFIRM) https://huntr.dev/bounties/f918376e-b488-4113-963d-ffe8716e4189 - (CONFIRM) https://huntr.dev/bounties/f918376e-b488-4113-963d-ffe8716e4189 - Exploit, Third Party Advisory

10 Apr 2022, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-10 11:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-1286

Mitre link : CVE-2022-1286

CVE.ORG link : CVE-2022-1286


JSON object : View

Products Affected

mruby

  • mruby
CWE
CWE-787

Out-of-bounds Write

CWE-122

Heap-based Buffer Overflow