Vulnerabilities (CVE)

Filtered by vendor Mruby Subscribe
Filtered by product Mruby
Total 38 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-46020 1 Mruby 1 Mruby 2023-12-10 5.0 MEDIUM 7.5 HIGH
An untrusted pointer dereference in mrb_vm_exec() of mruby v3.0.0 can lead to a segmentation fault or application crash.
CVE-2021-4188 1 Mruby 1 Mruby 2023-12-10 5.0 MEDIUM 7.5 HIGH
mruby is vulnerable to NULL Pointer Dereference
CVE-2022-0240 1 Mruby 1 Mruby 2023-12-10 5.0 MEDIUM 7.5 HIGH
mruby is vulnerable to NULL Pointer Dereference
CVE-2022-0080 1 Mruby 1 Mruby 2023-12-10 7.5 HIGH 9.8 CRITICAL
mruby is vulnerable to Heap-based Buffer Overflow
CVE-2022-0326 1 Mruby 1 Mruby 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
NULL Pointer Dereference in Homebrew mruby prior to 3.2.
CVE-2020-36401 2 Linux, Mruby 2 Linux Kernel, Mruby 2023-12-10 6.8 MEDIUM 7.8 HIGH
mruby 2.1.2 has a double free in mrb_default_allocf (called from mrb_free and obj_free).
CVE-2020-15866 2 Debian, Mruby 2 Debian Linux, Mruby 2023-12-10 7.5 HIGH 9.8 CRITICAL
mruby through 2.1.2-rc has a heap-based buffer overflow in the mrb_yield_with_class function in vm.c because of incorrect VM stack handling. It can be triggered via the stack_copy function.
CVE-2020-6839 1 Mruby 1 Mruby 2023-12-10 7.5 HIGH 9.8 CRITICAL
In mruby 2.1.0, there is a stack-based buffer overflow in mrb_str_len_to_dbl in string.c.
CVE-2020-6838 1 Mruby 1 Mruby 2023-12-10 7.5 HIGH 9.8 CRITICAL
In mruby 2.1.0, there is a use-after-free in hash_values_at in mrbgems/mruby-hash-ext/src/hash-ext.c.
CVE-2020-6840 1 Mruby 1 Mruby 2023-12-10 7.5 HIGH 9.8 CRITICAL
In mruby 2.1.0, there is a use-after-free in hash_slice in mrbgems/mruby-hash-ext/src/hash-ext.c.
CVE-2018-14337 2 Debian, Mruby 2 Debian Linux, Mruby 2023-12-10 5.0 MEDIUM 7.5 HIGH
The CHECK macro in mrbgems/mruby-sprintf/src/sprintf.c in mruby 1.4.1 contains a signed integer overflow, possibly leading to out-of-bounds memory access because the mrb_str_resize function in string.c does not check for a negative length.
CVE-2018-10199 1 Mruby 1 Mruby 2023-12-10 7.5 HIGH 9.8 CRITICAL
In versions of mruby up to and including 1.4.0, a use-after-free vulnerability exists in src/io.c::File#initilialize_copy(). An attacker that can cause Ruby code to be run can possibly use this to execute arbitrary code.
CVE-2018-10191 2 Debian, Mruby 2 Debian Linux, Mruby 2023-12-10 7.5 HIGH 9.8 CRITICAL
In versions of mruby up to and including 1.4.0, an integer overflow exists in src/vm.c::mrb_vm_exec() when handling OP_GETUPVAR in the presence of deep scope nesting, resulting in a use-after-free. An attacker that can cause Ruby code to be run can use this to possibly execute arbitrary code.
CVE-2018-11743 2 Debian, Mruby 2 Debian Linux, Mruby 2023-12-10 7.5 HIGH 9.8 CRITICAL
The init_copy function in kernel.c in mruby 1.4.1 makes initialize_copy calls for TT_ICLASS objects, which allows attackers to cause a denial of service (mrb_hash_keys uninitialized pointer and application crash) or possibly have unspecified other impact.
CVE-2018-12248 1 Mruby 1 Mruby 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in mruby 1.4.1. There is a heap-based buffer over-read associated with OP_ENTER because mrbgems/mruby-fiber/src/fiber.c does not extend the stack in cases of many arguments to fiber.
CVE-2018-12247 1 Mruby 1 Mruby 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in mruby 1.4.1. There is a NULL pointer dereference in mrb_class, related to certain .clone usage, because mrb_obj_clone in kernel.c copies flags other than the MRB_FLAG_IS_FROZEN flag (e.g., the embedded flag).
CVE-2018-12249 2 Debian, Mruby 2 Debian Linux, Mruby 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in mruby 1.4.1. There is a NULL pointer dereference in mrb_class_real because "class BasicObject" is not properly supported in class.c.
CVE-2017-9527 2 Debian, Mruby 2 Debian Linux, Mruby 2023-12-10 6.8 MEDIUM 7.8 HIGH
The mark_context_stack function in gc.c in mruby through 1.2.0 allows attackers to cause a denial of service (heap-based use-after-free and application crash) or possibly have unspecified other impact via a crafted .rb file.