CVE-2017-9527

high

Description

The mark_context_stack function in gc.c in mruby through 1.2.0 allows attackers to cause a denial of service (heap-based use-after-free and application crash) or possibly have unspecified other impact via a crafted .rb file.

References

https://lists.debian.org/debian-lts-announce/2022/05/msg00006.html

https://github.com/mruby/mruby/commit/5c114c91d4ff31859fcd84cf8bf349b737b90d99

Details

Source: Mitre, NVD

Published: 2017-06-11

Updated: 2022-05-12

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High