CVE-2017-9527

The mark_context_stack function in gc.c in mruby through 1.2.0 allows attackers to cause a denial of service (heap-based use-after-free and application crash) or possibly have unspecified other impact via a crafted .rb file.
References
Link Resource
https://github.com/mruby/mruby/issues/3486 Exploit Issue Tracking Patch Third Party Advisory
https://github.com/mruby/mruby/commit/5c114c91d4ff31859fcd84cf8bf349b737b90d99 Issue Tracking Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/05/msg00006.html Mailing List Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:mruby:mruby:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Information

Published : 2017-06-11 10:29

Updated : 2022-05-12 13:08


NVD link : CVE-2017-9527

Mitre link : CVE-2017-9527


JSON object : View

CWE
CWE-416

Use After Free

Advertisement

dedicated server usa

Products Affected

debian

  • debian_linux

mruby

  • mruby