CVE-2023-46331

WebAssembly wabt 1.0.33 has an Out-of-Bound Memory Read in in DataSegment::IsValidRange(), which lead to segmentation fault.
References
Link Resource
https://github.com/WebAssembly/wabt/issues/2310 Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:webassembly:webassembly_binary_toolkit:1.0.33:*:*:*:*:*:*:*

History

30 Oct 2023, 20:00

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5
References (MISC) https://github.com/WebAssembly/wabt/issues/2310 - (MISC) https://github.com/WebAssembly/wabt/issues/2310 - Issue Tracking, Vendor Advisory
CWE CWE-125
CPE cpe:2.3:a:webassembly:webassembly_binary_toolkit:1.0.33:*:*:*:*:*:*:*
First Time Webassembly
Webassembly webassembly Binary Toolkit

23 Oct 2023, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-23 17:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-46331

Mitre link : CVE-2023-46331

CVE.ORG link : CVE-2023-46331


JSON object : View

Products Affected

webassembly

  • webassembly_binary_toolkit
CWE
CWE-125

Out-of-bounds Read