CVE-2022-43280

wasm-interp v1.0.29 was discovered to contain an out-of-bounds read via the component OnReturnCallExpr->GetReturnCallDropKeepCount.
References
Link Resource
https://github.com/WebAssembly/wabt/issues/1982 Exploit Issue Tracking Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:webassembly:wabt:1.0.29:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-10-28 21:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-43280

Mitre link : CVE-2022-43280

CVE.ORG link : CVE-2022-43280


JSON object : View

Products Affected

webassembly

  • wabt
CWE
CWE-125

Out-of-bounds Read