CVE-2023-46332

NameCVE-2023-46332
DescriptionWebAssembly wabt 1.0.33 contains an Out-of-Bound Memory Write in DataSegment::Drop(), which lead to segmentation fault.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1055299

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
wabt (PTS)buster1.0.8-1vulnerable
bullseye1.0.20-1vulnerable
bookworm1.0.32-1vulnerable
sid, trixie1.0.34+dsfg2+~cs1.0.32-1vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
wabtsource(unstable)(unfixed)1055299

Notes

[bookworm] - wabt <no-dsa> (Minor issue)
[bullseye] - wabt <no-dsa> (Minor issue)
[buster] - wabt <no-dsa> (Minor issue)
https://github.com/WebAssembly/wabt/issues/2311

Search for package or bug name: Reporting problems