CVE-2022-43282

wasm-interp v1.0.29 was discovered to contain an out-of-bounds read via the component OnReturnCallIndirectExpr->GetReturnCallDropKeepCount.
References
Link Resource
https://github.com/WebAssembly/wabt/issues/1983 Exploit Issue Tracking Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:webassembly:wabt:1.0.29:*:*:*:*:*:*:*

History

01 Nov 2022, 16:59

Type Values Removed Values Added
First Time Webassembly wabt
Webassembly
CPE cpe:2.3:a:webassembly:wabt:1.0.29:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.1
CWE CWE-125
References (MISC) https://github.com/WebAssembly/wabt/issues/1983 - (MISC) https://github.com/WebAssembly/wabt/issues/1983 - Exploit, Issue Tracking, Patch, Third Party Advisory

28 Oct 2022, 21:16

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-28 21:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-43282

Mitre link : CVE-2022-43282

CVE.ORG link : CVE-2022-43282


JSON object : View

Products Affected

webassembly

  • wabt
CWE
CWE-125

Out-of-bounds Read