RSS   Podatności dla 'Mruby'   RSS

2017-06-11
 
CVE-2017-9527

 

 
The mark_context_stack function in gc.c in mruby through 1.2.0 allows attackers to cause a denial of service (heap-based use-after-free and application crash) or possibly have unspecified other impact via a crafted .rb file.

 


Copyright 2024, cxsecurity.com

 

Back to Top