Double Free or Corruption Vulnerability in Bytecode Alliance wasm-micro-runtime (WAMR) before 1.3.0

Double Free or Corruption Vulnerability in Bytecode Alliance wasm-micro-runtime (WAMR) before 1.3.0

CVE-2023-52284 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Bytecode Alliance wasm-micro-runtime (aka WebAssembly Micro Runtime or WAMR) before 1.3.0 can have an "double free or corruption" error for a valid WebAssembly module because push_pop_frame_ref_offset is mishandled.

Learn more about our Web App Pen Testing.