Bytecode Alliance wasm-micro-runtime (aka WebAssembly Micro Runtime or WAMR) before 1.3.0 can have an "double free or corruption" error for a valid WebAssembly module because push_pop_frame_ref_offset is mishandled.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-12-31T00:00:00

Updated: 2024-08-02T22:55:41.128Z

Reserved: 2023-12-31T00:00:00

Link: CVE-2023-52284

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-12-31T06:15:08.487

Modified: 2024-01-08T19:07:52.047

Link: CVE-2023-52284

cve-icon Redhat

No data.