Lucene search

K

Bytecodealliance Security Vulnerabilities

cve
cve

CVE-2024-30266

wasmtime is a runtime for WebAssembly. The 19.0.0 release of Wasmtime contains a regression introduced during its development which can lead to a guest WebAssembly module causing a panic in the host runtime. A valid WebAssembly module, when executed at runtime, may cause this panic. This...

3.3CVSS

6.6AI Score

0.0004EPSS

2024-04-04 04:15 PM
32
cve
cve

CVE-2023-52284

Bytecode Alliance wasm-micro-runtime (aka WebAssembly Micro Runtime or WAMR) before 1.3.0 can have an "double free or corruption" error for a valid WebAssembly module because push_pop_frame_ref_offset is...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-12-31 06:15 AM
18
cve
cve

CVE-2023-48105

An heap overflow vulnerability was discovered in Bytecode alliance wasm-micro-runtime v.1.2.3 allows a remote attacker to cause a denial of service via the wasm_loader_prepare_bytecode function in...

7.5CVSS

7.5AI Score

0.001EPSS

2023-11-22 11:15 PM
7
cve
cve

CVE-2021-32629

Cranelift is an open-source code generator maintained by Bytecode Alliance. It translates a target-independent intermediate representation into executable machine code. There is a bug in 0.73 of the Cranelift x64 backend that can create a scenario that could result in a potential sandbox escape in....

8.8CVSS

8.6AI Score

0.001EPSS

2021-05-24 04:15 PM
42
6
cve
cve

CVE-2023-26489

wasmtime is a fast and secure runtime for WebAssembly. In affected versions wasmtime's code generator, Cranelift, has a bug on x86_64 targets where address-mode computation mistakenly would calculate a 35-bit effective address instead of WebAssembly's defined 33-bit effective address. This bug...

9.9CVSS

9.5AI Score

0.001EPSS

2023-03-08 08:15 PM
138
cve
cve

CVE-2021-39219

Wasmtime is an open source runtime for WebAssembly & WASI. Wasmtime before version 0.30.0 is affected by a type confusion vulnerability. As a Rust library the wasmtime crate clearly marks which functions are safe and which are unsafe, guaranteeing that if consumers never use unsafe then it should.....

6.3CVSS

6.3AI Score

0.0004EPSS

2021-09-17 08:15 PM
50
cve
cve

CVE-2021-39216

Wasmtime is an open source runtime for WebAssembly & WASI. In Wasmtime from version 0.19.0 and before version 0.30.0 there was a use-after-free bug when passing externrefs from the host to guest Wasm content. To trigger the bug, you have to explicitly pass multiple externrefs from the host to a...

6.3CVSS

6.4AI Score

0.0004EPSS

2021-09-17 08:15 PM
39
cve
cve

CVE-2021-39218

Wasmtime is an open source runtime for WebAssembly & WASI. In Wasmtime from version 0.26.0 and before version 0.30.0 is affected by a memory unsoundness vulnerability. There was an invalid free and out-of-bounds read and write bug when running Wasm that uses externrefs in Wasmtime. To trigger this....

6.3CVSS

6.5AI Score

0.0004EPSS

2021-09-17 09:15 PM
46
cve
cve

CVE-2023-41880

Wasmtime is a standalone runtime for WebAssembly. Wasmtime versions from 10.0.0 to versions 10.02, 11.0.2, and 12.0.1 contain a miscompilation of the WebAssembly i64x2.shr_s instruction on x86_64 platforms when the shift amount is a constant value that is larger than 32. Only x86_64 is affected so....

5.3CVSS

5.3AI Score

0.001EPSS

2023-09-15 08:15 PM
30
cve
cve

CVE-2022-39392

Wasmtime is a standalone runtime for WebAssembly. Prior to version 2.0.2, there is a bug in Wasmtime's implementation of its pooling instance allocator when the allocator is configured to give WebAssembly instances a maximum of zero pages of memory. In this configuration, the virtual memory...

7.4CVSS

7.3AI Score

0.001EPSS

2022-11-10 08:15 PM
32
9
cve
cve

CVE-2023-30624

Wasmtime is a standalone runtime for WebAssembly. Prior to versions 6.0.2, 7.0.1, and 8.0.1, Wasmtime's implementation of managing per-instance state, such as tables and memories, contains LLVM-level undefined behavior. This undefined behavior was found to cause runtime-level issues when compiled.....

8.8CVSS

8.7AI Score

0.001EPSS

2023-04-27 05:15 PM
26
cve
cve

CVE-2023-27477

wasmtime is a fast and secure runtime for WebAssembly. Wasmtime's code generation backend, Cranelift, has a bug on x86_64 platforms for the WebAssembly i8x16.select instruction which will produce the wrong results when the same operand is provided to the instruction and some of the selected...

4.3CVSS

4.5AI Score

0.002EPSS

2023-03-08 09:15 PM
129
cve
cve

CVE-2022-39393

Wasmtime is a standalone runtime for WebAssembly. Prior to version 2.0.2, there is a bug in Wasmtime's implementation of its pooling instance allocator where when a linear memory is reused for another instance the initial heap snapshot of the prior instance can be visible, erroneously to the next.....

8.6CVSS

8.4AI Score

0.001EPSS

2022-11-10 08:15 PM
38
6
cve
cve

CVE-2022-39394

Wasmtime is a standalone runtime for WebAssembly. Prior to version 2.0.2, there is a bug in Wasmtime's C API implementation where the definition of the wasmtime_trap_code does not match its declared signature in the wasmtime/trap.h header file. This discrepancy causes the function implementation...

9.8CVSS

9.5AI Score

0.002EPSS

2022-11-10 08:15 PM
26
5
cve
cve

CVE-2022-31169

Wasmtime is a standalone runtime for WebAssembly. There is a bug in Wasmtime's code generator, Cranelift, for AArch64 targets where constant divisors can result in incorrect division results at runtime. This affects Wasmtime prior to version 0.38.2 and Cranelift prior to 0.85.2. This issue only...

7.5CVSS

7.7AI Score

0.001EPSS

2022-07-22 04:15 AM
35
5
cve
cve

CVE-2022-31146

Wasmtime is a standalone runtime for WebAssembly. There is a bug in the Wasmtime's code generator, Cranelift, where functions using reference types may be incorrectly missing metadata required for runtime garbage collection. This means that if a GC happens at runtime then the GC pass will...

8.8CVSS

8.7AI Score

0.002EPSS

2022-07-21 04:15 AM
44
3
cve
cve

CVE-2022-31104

Wasmtime is a standalone runtime for WebAssembly. In affected versions wasmtime's implementation of the SIMD proposal for WebAssembly on x86_64 contained two distinct bugs in the instruction lowerings implemented in Cranelift. The aarch64 implementation of the simd proposal is not affected. The...

5.6CVSS

5.8AI Score

0.003EPSS

2022-06-28 12:15 AM
50
8
cve
cve

CVE-2022-24791

Wasmtime is a standalone JIT-style runtime for WebAssembly, using Cranelift. There is a use after free vulnerability in Wasmtime when both running Wasm that uses externrefs and enabling epoch interruption in Wasmtime. If you are not explicitly enabling epoch interruption (it is disabled by...

9.8CVSS

9.5AI Score

0.002EPSS

2022-03-31 11:15 PM
51
cve
cve

CVE-2022-23636

Wasmtime is an open source runtime for WebAssembly & WASI. Prior to versions 0.34.1 and 0.33.1, there exists a bug in the pooling instance allocator in Wasmtime's runtime where a failure to instantiate an instance for a module that defines an externref global will result in an invalid drop of a...

8.1CVSS

8AI Score

0.002EPSS

2022-02-16 10:15 PM
61
cve
cve

CVE-2021-43790

Lucet is a native WebAssembly compiler and runtime. There is a bug in the main branch of lucet-runtime affecting all versions published to crates.io that allows a use-after-free in an Instance object that could result in memory corruption, data race, or other related issues. This bug was...

8.5CVSS

7.9AI Score

0.003EPSS

2021-11-30 12:15 AM
21