CVE-2024-34246

wasm3 v0.5.0 was discovered to contain an out-of-bound memory read which leads to segmentation fault via the function "main" in wasm3/platforms/app/main.c.
Configurations

No configuration.

History

03 Jul 2024, 01:59

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
Summary
  • (es) Se descubrió que wasm3 v0.5.0 contenía una lectura de memoria fuera de los límites que provoca un error de segmentación a través de la función "main" en wasm3/platforms/app/main.c.
CWE CWE-125

06 May 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-05-06 16:15

Updated : 2024-07-03 01:59


NVD link : CVE-2024-34246

Mitre link : CVE-2024-34246

CVE.ORG link : CVE-2024-34246


JSON object : View

Products Affected

No product.

CWE
CWE-125

Out-of-bounds Read