Lucene search

K

Wasmtime Security Vulnerabilities - 2023

cve
cve

CVE-2023-26489

wasmtime is a fast and secure runtime for WebAssembly. In affected versions wasmtime's code generator, Cranelift, has a bug on x86_64 targets where address-mode computation mistakenly would calculate a 35-bit effective address instead of WebAssembly's defined 33-bit effective address. This bug mean...

9.9CVSS

9.5AI Score

0.001EPSS

2023-03-08 08:15 PM
144
cve
cve

CVE-2023-27477

wasmtime is a fast and secure runtime for WebAssembly. Wasmtime's code generation backend, Cranelift, has a bug on x86_64 platforms for the WebAssembly i8x16.select instruction which will produce the wrong results when the same operand is provided to the instruction and some of the selected indices...

4.3CVSS

4.5AI Score

0.002EPSS

2023-03-08 09:15 PM
136
cve
cve

CVE-2023-30624

Wasmtime is a standalone runtime for WebAssembly. Prior to versions 6.0.2, 7.0.1, and 8.0.1, Wasmtime's implementation of managing per-instance state, such as tables and memories, contains LLVM-level undefined behavior. This undefined behavior was found to cause runtime-level issues when compiled w...

8.8CVSS

8.7AI Score

0.001EPSS

2023-04-27 05:15 PM
29
cve
cve

CVE-2023-41880

Wasmtime is a standalone runtime for WebAssembly. Wasmtime versions from 10.0.0 to versions 10.02, 11.0.2, and 12.0.1 contain a miscompilation of the WebAssembly i64x2.shr_s instruction on x86_64 platforms when the shift amount is a constant value that is larger than 32. Only x86_64 is affected so ...

5.3CVSS

5.3AI Score

0.001EPSS

2023-09-15 08:15 PM
33