CVE-2022-1427

Out-of-bounds Read in mrb_obj_is_kind_of in in GitHub repository mruby/mruby prior to 3.2. # Impact: Possible arbitrary code execution if being exploited.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mruby:mruby:*:*:*:*:*:ruby:*:*

History

17 Jan 2023, 20:51

Type Values Removed Values Added
First Time Mruby mruby
Mruby
CPE cpe:2.3:a:brew:mruby:*:*:*:*:*:ruby:*:* cpe:2.3:a:mruby:mruby:*:*:*:*:*:ruby:*:*

04 May 2022, 15:07

Type Values Removed Values Added
CPE cpe:2.3:a:brew:mruby:*:*:*:*:*:ruby:*:*
First Time Brew
Brew mruby
CVSS v2 : unknown
v3 : unknown
v2 : 4.6
v3 : 7.8
References (CONFIRM) https://huntr.dev/bounties/23b6f0a9-64f5-421e-a55f-b5b7a671f301 - (CONFIRM) https://huntr.dev/bounties/23b6f0a9-64f5-421e-a55f-b5b7a671f301 - Exploit, Third Party Advisory
References (MISC) https://github.com/mruby/mruby/commit/a4d97934d51cb88954cc49161dc1d151f64afb6b - (MISC) https://github.com/mruby/mruby/commit/a4d97934d51cb88954cc49161dc1d151f64afb6b - Patch, Third Party Advisory
CWE CWE-125

23 Apr 2022, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-23 00:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-1427

Mitre link : CVE-2022-1427

CVE.ORG link : CVE-2022-1427


JSON object : View

Products Affected

mruby

  • mruby
CWE
CWE-125

Out-of-bounds Read