CVE-2025-66627 (GCVE-0-2025-66627)
Vulnerability from cvelistv5 – Published: 2025-12-09 02:52 – Updated: 2025-12-09 15:21
VLAI?
Title
Wasmi's Linear Memory has a Critical Use After Free Vulnerability
Summary
Wasmi is a WebAssembly interpreter focused on constrained and embedded systems. In versions 0.41.0, 0.41.1, 0.42.0 through 0.47.1, 0.50.0 through 0.51.2 and 1.0.0, Wasmi's linear memory implementation leads to a Use After Free vulnerability, triggered by a WebAssembly module under certain memory growth conditions. This issue potentially leads to memory corruption, information disclosure, or code execution. This issue is fixed in versions 0.41.2, 0.47.1, 0.51.3 and 1.0.1. To workaround this issue, consider limiting the maximum linear memory sizes where feasible.
Severity ?
8.4 (High)
CWE
- CWE-416 - Use After Free
Assigner
References
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| wasmi-labs | wasmi |
Affected:
>= 0.41.0, < 0.41.2
Affected: >= 0.42.0, < 0.47.1 Affected: >= 0.50.0, < 0.51.3 Affected: >= 1.0.0, < 1.0.1 |
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2025-66627",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-12-09T15:21:08.509833Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-12-09T15:21:18.048Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "wasmi",
"vendor": "wasmi-labs",
"versions": [
{
"status": "affected",
"version": "\u003e= 0.41.0, \u003c 0.41.2"
},
{
"status": "affected",
"version": "\u003e= 0.42.0, \u003c 0.47.1"
},
{
"status": "affected",
"version": "\u003e= 0.50.0, \u003c 0.51.3"
},
{
"status": "affected",
"version": "\u003e= 1.0.0, \u003c 1.0.1"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "Wasmi is a WebAssembly interpreter focused on constrained and embedded systems. In versions 0.41.0, 0.41.1, 0.42.0 through 0.47.1, 0.50.0 through 0.51.2 and 1.0.0, Wasmi\u0027s linear memory implementation leads to a Use After Free vulnerability, triggered by a WebAssembly module under certain memory growth conditions. This issue potentially leads to memory corruption, information disclosure, or code execution. This issue is fixed in versions 0.41.2, 0.47.1, 0.51.3 and 1.0.1. To workaround this issue, consider limiting the maximum linear memory sizes where feasible."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-416",
"description": "CWE-416: Use After Free",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-12-09T02:52:46.938Z",
"orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"shortName": "GitHub_M"
},
"references": [
{
"name": "https://github.com/wasmi-labs/wasmi/security/advisories/GHSA-g4v2-cjqp-rfmq",
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/wasmi-labs/wasmi/security/advisories/GHSA-g4v2-cjqp-rfmq"
}
],
"source": {
"advisory": "GHSA-g4v2-cjqp-rfmq",
"discovery": "UNKNOWN"
},
"title": "Wasmi\u0027s Linear Memory has a Critical Use After Free Vulnerability"
}
},
"cveMetadata": {
"assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"assignerShortName": "GitHub_M",
"cveId": "CVE-2025-66627",
"datePublished": "2025-12-09T02:52:46.938Z",
"dateReserved": "2025-12-05T15:42:44.715Z",
"dateUpdated": "2025-12-09T15:21:18.048Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2025-66627\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2025-12-09T16:18:21.910\",\"lastModified\":\"2025-12-10T21:16:04.107\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Wasmi is a WebAssembly interpreter focused on constrained and embedded systems. In versions 0.41.0, 0.41.1, 0.42.0 through 0.47.1, 0.50.0 through 0.51.2 and 1.0.0, Wasmi\u0027s linear memory implementation leads to a Use After Free vulnerability, triggered by a WebAssembly module under certain memory growth conditions. This issue potentially leads to memory corruption, information disclosure, or code execution. This issue is fixed in versions 0.41.2, 0.47.1, 0.51.3 and 1.0.1. To workaround this issue, consider limiting the maximum linear memory sizes where feasible.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":8.4,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.5,\"impactScore\":5.9},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wasmi-labs:wasmi:*:*:*:*:*:rust:*:*\",\"versionStartIncluding\":\"0.41.0\",\"versionEndExcluding\":\"0.41.2\",\"matchCriteriaId\":\"DEC38241-42E1-416E-B258-4789ABCE4FAE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wasmi-labs:wasmi:*:*:*:*:*:rust:*:*\",\"versionStartIncluding\":\"0.47.0\",\"versionEndExcluding\":\"0.47.1\",\"matchCriteriaId\":\"1FF46E2B-0D1F-4875-8829-15A4B0F18337\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wasmi-labs:wasmi:*:*:*:*:*:rust:*:*\",\"versionStartIncluding\":\"0.51.0\",\"versionEndExcluding\":\"0.51.3\",\"matchCriteriaId\":\"3DD06F35-DCE6-436A-82E6-8ABFB27F882A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wasmi-labs:wasmi:1.0.0:*:*:*:*:rust:*:*\",\"matchCriteriaId\":\"0C5B18F1-7C31-4A15-8A6B-FA4C4F2E8E6B\"}]}]}],\"references\":[{\"url\":\"https://github.com/wasmi-labs/wasmi/security/advisories/GHSA-g4v2-cjqp-rfmq\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-66627\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-12-09T15:21:08.509833Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-12-09T15:21:13.267Z\"}}], \"cna\": {\"title\": \"Wasmi\u0027s Linear Memory has a Critical Use After Free Vulnerability\", \"source\": {\"advisory\": \"GHSA-g4v2-cjqp-rfmq\", \"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 8.4, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"HIGH\"}}], \"affected\": [{\"vendor\": \"wasmi-labs\", \"product\": \"wasmi\", \"versions\": [{\"status\": \"affected\", \"version\": \"\u003e= 0.41.0, \u003c 0.41.2\"}, {\"status\": \"affected\", \"version\": \"\u003e= 0.42.0, \u003c 0.47.1\"}, {\"status\": \"affected\", \"version\": \"\u003e= 0.50.0, \u003c 0.51.3\"}, {\"status\": \"affected\", \"version\": \"\u003e= 1.0.0, \u003c 1.0.1\"}]}], \"references\": [{\"url\": \"https://github.com/wasmi-labs/wasmi/security/advisories/GHSA-g4v2-cjqp-rfmq\", \"name\": \"https://github.com/wasmi-labs/wasmi/security/advisories/GHSA-g4v2-cjqp-rfmq\", \"tags\": [\"x_refsource_CONFIRM\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Wasmi is a WebAssembly interpreter focused on constrained and embedded systems. In versions 0.41.0, 0.41.1, 0.42.0 through 0.47.1, 0.50.0 through 0.51.2 and 1.0.0, Wasmi\u0027s linear memory implementation leads to a Use After Free vulnerability, triggered by a WebAssembly module under certain memory growth conditions. This issue potentially leads to memory corruption, information disclosure, or code execution. This issue is fixed in versions 0.41.2, 0.47.1, 0.51.3 and 1.0.1. To workaround this issue, consider limiting the maximum linear memory sizes where feasible.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-416\", \"description\": \"CWE-416: Use After Free\"}]}], \"providerMetadata\": {\"orgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"shortName\": \"GitHub_M\", \"dateUpdated\": \"2025-12-09T02:52:46.938Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2025-66627\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-12-09T15:21:18.048Z\", \"dateReserved\": \"2025-12-05T15:42:44.715Z\", \"assignerOrgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"datePublished\": \"2025-12-09T02:52:46.938Z\", \"assignerShortName\": \"GitHub_M\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…