CVE-2022-43282

wasm-interp v1.0.29 was discovered to contain an out-of-bounds read via the component OnReturnCallIndirectExpr->GetReturnCallDropKeepCount.
References
Link Resource
https://github.com/WebAssembly/wabt/issues/1983 Exploit Issue Tracking
Configurations

Configuration 1

cpe:2.3:a:webassembly:wabt:1.0.29:*:*:*:*:*:*:*

Information

Published : 2022-10-28 09:15

Updated : 2022-11-01 04:59


NVD link : CVE-2022-43282

Mitre link : CVE-2022-43282

Products Affected
No products.
CWE
CWE-125

Out-of-bounds Read