Lucene search

K
vulnrichmentMitreVULNRICHMENT:CVE-2024-34249
HistoryMay 06, 2024 - 12:00 a.m.

CVE-2024-34249

2024-05-0600:00:00
mitre
github.com
wasm3 v0.5.0
heap buffer overflow
deallocateslot
segmentation fault
m3_compile.c
cve-2024-34249

AI Score

7.8

Confidence

High

SSVC

Exploitation

none

Automatable

yes

Technical Impact

total

wasm3 v0.5.0 was discovered to contain a heap buffer overflow which leads to segmentation fault via the function β€œDeallocateSlot” in wasm3/source/m3_compile.c.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:wasm3_project:wasm3:*:*:*:*:*:*:*:*"
    ],
    "vendor": "wasm3_project",
    "product": "wasm3",
    "versions": [
      {
        "status": "affected",
        "version": "0.5.0"
      }
    ],
    "defaultStatus": "unknown"
  }
]

AI Score

7.8

Confidence

High

SSVC

Exploitation

none

Automatable

yes

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-34249