summaryrefslogtreecommitdiffstats
path: root/data
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-01-27 22:57:09 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2020-01-27 22:58:36 +0100
commitf67db082cc5849d942f4fd93808f6174c52035a8 (patch)
tree8e28a8a4f1f5887988fcdbf176dbc2690af9807a /data
parent30181f37d9aef3ce43f988b62aba077e82093b12 (diff)
Update information on CVE-2020-6839/mruby
Diffstat (limited to 'data')
-rw-r--r--data/CVE/list8
1 files changed, 3 insertions, 5 deletions
diff --git a/data/CVE/list b/data/CVE/list
index f29d6c8b1c..032e6a1670 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -2700,12 +2700,10 @@ CVE-2020-6840 (In mruby 2.1.0, there is a use-after-free in hash_slice in mrbgem
NOTE: Introduced by: https://github.com/mruby/mruby/commit/694089fafe4eae36c379a3d918d540eb0c4b8661
NOTE: Fixed by: https://github.com/mruby/mruby/commit/fc8fb41451b07b3fda0726ba80e88e509ad02452
CVE-2020-6839 (In mruby 2.1.0, there is a stack-based buffer overflow in mrb_str_len_ ...)
- - mruby <undetermined>
- [jessie] - mruby <ignored> (Minor issue)
+ - mruby <not-affected> (Vulnerable code not present)
NOTE: https://github.com/mruby/mruby/issues/4929
- NOTE: https://github.com/mruby/mruby/commit/2124b9b4c95e66e63b1eb26a8dab49753b82fd6c
- NOTE: bullseye and later do not seem to have this vulnerable function.
- TODO: check
+ NOTE: Introduced by: https://github.com/mruby/mruby/commit/2532e625edc2457447369e36e2ecf7882d872ef9
+ NOTE: Fixed by: https://github.com/mruby/mruby/commit/2124b9b4c95e66e63b1eb26a8dab49753b82fd6c
CVE-2020-6838 (In mruby 2.1.0, there is a use-after-free in hash_values_at in mrbgems ...)
- mruby <unfixed>
[jessie] - mruby <not-affected> (Vulnerable introduced later)

© 2014-2024 Faster IT GmbH | imprint | privacy policy