CVE Vulnerabilities

CVE-2023-52284

Double Free

Published: Dec 31, 2023 | Modified: Jan 08, 2024
CVSS 3.x
5.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

Bytecode Alliance wasm-micro-runtime (aka WebAssembly Micro Runtime or WAMR) before 1.3.0 can have an double free or corruption error for a valid WebAssembly module because push_pop_frame_ref_offset is mishandled.

Weakness

The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.

Affected Software

Name Vendor Start Version End Version
Webassembly_micro_runtime Bytecodealliance * 1.3.0 (excluding)

Potential Mitigations

References