A vulnerability was found in WebAssembly wabt 1.0.36. It has been declared as critical. This vulnerability affects the function BinaryReaderInterp::GetReturnCallDropKeepCount of the file wabt/src/interp/binary-reader-interp.cc. The manipulation leads to heap-based buffer overflow. The attack can be initiated remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used.
History

Mon, 24 Mar 2025 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Webassembly
Webassembly wabt
Weaknesses CWE-787
CPEs cpe:2.3:a:webassembly:wabt:1.0.36:*:*:*:*:*:*:*
Vendors & Products Webassembly
Webassembly wabt

Fri, 21 Mar 2025 15:00:00 +0000

Type Values Removed Values Added
References
Metrics threat_severity

None

threat_severity

Moderate


Fri, 21 Mar 2025 13:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 21 Mar 2025 07:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in WebAssembly wabt 1.0.36. It has been declared as critical. This vulnerability affects the function BinaryReaderInterp::GetReturnCallDropKeepCount of the file wabt/src/interp/binary-reader-interp.cc. The manipulation leads to heap-based buffer overflow. The attack can be initiated remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used.
Title WebAssembly wabt binary-reader-interp.cc GetReturnCallDropKeepCount heap-based overflow
Weaknesses CWE-119
CWE-122
References
Metrics cvssV2_0

{'score': 5.1, 'vector': 'AV:N/AC:H/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 5, 'vector': 'CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 5, 'vector': 'CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 2.3, 'vector': 'CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2025-03-21T07:31:03.732Z

Updated: 2025-03-21T12:29:54.383Z

Reserved: 2025-03-20T23:01:41.046Z

Link: CVE-2025-2584

cve-icon Vulnrichment

Updated: 2025-03-21T12:29:49.513Z

cve-icon NVD

Status : Analyzed

Published: 2025-03-21T08:15:11.273

Modified: 2025-03-24T14:02:56.053

Link: CVE-2025-2584

cve-icon Redhat

Severity : Moderate

Publid Date: 2025-03-21T07:31:03Z

Links: CVE-2025-2584 - Bugzilla