Lucene search

K
cvelistGitHub_MCVELIST:CVE-2024-30266
HistoryApr 04, 2024 - 3:42 p.m.

CVE-2024-30266 Wasmtime vulnerable to panic when using a dropped extenref-typed element segment

2024-04-0415:42:00
CWE-843
GitHub_M
www.cve.org
5
wasmtime
webassembly
runtime
vulnerability
regression
panic
patch
cve-2024-30266

CVSS3

3.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

AI Score

4.2

Confidence

High

EPSS

0

Percentile

15.5%

wasmtime is a runtime for WebAssembly. The 19.0.0 release of Wasmtime contains a regression introduced during its development which can lead to a guest WebAssembly module causing a panic in the host runtime. A valid WebAssembly module, when executed at runtime, may cause this panic. This vulnerability has been patched in version 19.0.1.

CNA Affected

[
  {
    "vendor": "bytecodealliance",
    "product": "wasmtime",
    "versions": [
      {
        "version": "= 19.0.0",
        "status": "affected"
      }
    ]
  }
]

CVSS3

3.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

AI Score

4.2

Confidence

High

EPSS

0

Percentile

15.5%

Related for CVELIST:CVE-2024-30266