CVE-2023-31921

Jerryscript 3.0 (commit 05dbbd1) was discovered to contain an Assertion Failure via the ecma_big_uint_div_mod at jerry-core/ecma/operations/ecma-big-uint.c.
References
Link Resource
https://github.com/jerryscript-project/jerryscript/issues/5068 Exploit Issue Tracking Patch Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:jerryscript:jerryscript:3.0.0:*:*:*:*:*:*:*

History

18 May 2023, 20:21

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5
First Time Jerryscript
Jerryscript jerryscript
CWE CWE-617
CPE cpe:2.3:a:jerryscript:jerryscript:3.0.0:*:*:*:*:*:*:*
References (MISC) https://github.com/jerryscript-project/jerryscript/issues/5068 - (MISC) https://github.com/jerryscript-project/jerryscript/issues/5068 - Exploit, Issue Tracking, Patch, Vendor Advisory

12 May 2023, 14:21

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-12 14:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-31921

Mitre link : CVE-2023-31921

CVE.ORG link : CVE-2023-31921


JSON object : View

Products Affected

jerryscript

  • jerryscript
CWE
CWE-617

Reachable Assertion