Lucene search

K

Wasmtime Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2022-24791

Wasmtime is a standalone JIT-style runtime for WebAssembly, using Cranelift. There is a use after free vulnerability in Wasmtime when both running Wasm that uses externrefs and enabling epoch interruption in Wasmtime. If you are not explicitly enabling epoch interruption (it is disabled by default)...

9.8CVSS

9.5AI Score

0.002EPSS

2022-03-31 11:15 PM
57
cve
cve

CVE-2022-39394

Wasmtime is a standalone runtime for WebAssembly. Prior to version 2.0.2, there is a bug in Wasmtime's C API implementation where the definition of the wasmtime_trap_code does not match its declared signature in the wasmtime/trap.h header file. This discrepancy causes the function implementation to...

9.8CVSS

9.5AI Score

0.002EPSS

2022-11-10 08:15 PM
37
5
cve
cve

CVE-2023-26489

wasmtime is a fast and secure runtime for WebAssembly. In affected versions wasmtime's code generator, Cranelift, has a bug on x86_64 targets where address-mode computation mistakenly would calculate a 35-bit effective address instead of WebAssembly's defined 33-bit effective address. This bug mean...

9.9CVSS

9.5AI Score

0.001EPSS

2023-03-08 08:15 PM
144