Vulnerabilities > Mruby

DATE CVE VULNERABILITY TITLE RISK
2018-07-17 CVE-2018-14337 Integer Overflow or Wraparound vulnerability in multiple products
The CHECK macro in mrbgems/mruby-sprintf/src/sprintf.c in mruby 1.4.1 contains a signed integer overflow, possibly leading to out-of-bounds memory access because the mrb_str_resize function in string.c does not check for a negative length.
network
low complexity
mruby debian CWE-190
5.0
2018-06-12 CVE-2018-12249 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in mruby 1.4.1.
network
low complexity
mruby debian CWE-476
5.0
2018-06-12 CVE-2018-12248 Out-of-bounds Read vulnerability in Mruby 1.4.1
An issue was discovered in mruby 1.4.1.
network
low complexity
mruby CWE-125
5.0
2018-06-12 CVE-2018-12247 NULL Pointer Dereference vulnerability in Mruby 1.4.1
An issue was discovered in mruby 1.4.1.
network
low complexity
mruby CWE-476
5.0
2018-06-05 CVE-2018-11743 Access of Uninitialized Pointer vulnerability in multiple products
The init_copy function in kernel.c in mruby 1.4.1 makes initialize_copy calls for TT_ICLASS objects, which allows attackers to cause a denial of service (mrb_hash_keys uninitialized pointer and application crash) or possibly have unspecified other impact.
network
low complexity
mruby debian CWE-824
7.5
2018-04-18 CVE-2018-10199 Use After Free vulnerability in Mruby
In versions of mruby up to and including 1.4.0, a use-after-free vulnerability exists in src/io.c::File#initilialize_copy().
network
low complexity
mruby CWE-416
7.5
2018-04-17 CVE-2018-10191 Integer Overflow or Wraparound vulnerability in multiple products
In versions of mruby up to and including 1.4.0, an integer overflow exists in src/vm.c::mrb_vm_exec() when handling OP_GETUPVAR in the presence of deep scope nesting, resulting in a use-after-free.
network
low complexity
mruby debian CWE-190
7.5
2017-06-11 CVE-2017-9527 Use After Free vulnerability in multiple products
The mark_context_stack function in gc.c in mruby through 1.2.0 allows attackers to cause a denial of service (heap-based use-after-free and application crash) or possibly have unspecified other impact via a crafted .rb file.
network
mruby debian CWE-416
6.8