The mark_context_stack function in gc.c in mruby through 1.2.0 allows attackers to cause a denial of service (heap-based use-after-free and application crash) or possibly have unspecified other impact via a crafted .rb file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-06-11T17:00:00

Updated: 2024-08-05T17:11:02.260Z

Reserved: 2017-06-11T00:00:00

Link: CVE-2017-9527

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-06-11T17:29:00.160

Modified: 2022-05-12T20:08:14.407

Link: CVE-2017-9527

cve-icon Redhat

No data.