CVE-2025-43853: CWE-61: UNIX Symbolic Link (Symlink) Following in bytecodealliance wasm-micro-runtime
The WebAssembly Micro Runtime's (WAMR) iwasm package is the executable binary built with WAMR VMcore which supports WebAssembly System Interface (WASI) and command line interface. Anyone running WAMR up to and including version 2.2.0 or WAMR built with libc-uvwasi on Windows is affected by a symlink following vulnerability. On WAMR running in Windows, creating a symlink pointing outside of the preopened directory and subsequently opening it with create flag will create a file on host outside of the sandbox. If the symlink points to an existing host file, it's also possible to open it and read its content. Version 2.3.0 fixes the issue.
AI Analysis
Technical Summary
CVE-2025-43853 is a high-severity vulnerability affecting the WebAssembly Micro Runtime (WAMR), specifically its iwasm package, which is an executable binary built with WAMR VMcore supporting the WebAssembly System Interface (WASI) and command line interface. The vulnerability exists in versions of WAMR up to and including 2.2.0, as well as WAMR built with libc-uvwasi on Windows platforms. It is a symbolic link (symlink) following vulnerability categorized under CWE-61. The issue arises when WAMR running on Windows allows the creation of symlinks that point outside of the preopened directory sandbox. If an attacker creates such a symlink and opens it with the create flag, WAMR will create or open files on the host system outside the intended sandbox boundaries. This can lead to unauthorized file creation or reading of existing host files, effectively breaking the sandbox isolation that WebAssembly environments rely on for security. The vulnerability does not require authentication or user interaction and can be exploited locally by an attacker with the ability to run or influence WebAssembly modules executed by WAMR on Windows. The vulnerability was fixed in version 2.3.0 of WAMR. The CVSS 4.0 score is 7.0 (high), reflecting the local attack vector, low attack complexity, no privileges or user interaction required, but with high confidentiality impact and limited integrity and availability impacts. No known exploits in the wild have been reported yet.
Potential Impact
For European organizations, this vulnerability poses a significant risk particularly to those using WAMR for running WebAssembly workloads on Windows hosts. The ability to escape the sandbox and access or create files on the host system can lead to unauthorized data disclosure, data tampering, or persistence mechanisms for attackers. This can compromise sensitive information, intellectual property, or operational data. Organizations relying on WAMR in development, testing, or production environments may face risks of data breaches or integrity violations. The impact is heightened in sectors with strict data protection regulations such as GDPR, where unauthorized data access can lead to regulatory penalties and reputational damage. Additionally, organizations using WAMR in critical infrastructure or industrial control systems could face operational disruptions if attackers leverage this vulnerability to manipulate host files. Since exploitation requires local access, the threat is more relevant to insider threats, compromised internal systems, or supply chain attacks where malicious WebAssembly modules are introduced.
Mitigation Recommendations
European organizations should immediately upgrade all WAMR deployments to version 2.3.0 or later, where the vulnerability is patched. For environments where immediate upgrade is not feasible, implement strict access controls to limit who can execute or deploy WebAssembly modules using WAMR, especially on Windows hosts. Employ application whitelisting and sandboxing at the OS level to restrict file system access beyond intended directories. Monitor file system activity for suspicious symlink creation or unexpected file operations outside of preopened directories. Conduct code reviews and security audits of WebAssembly modules to detect malicious or malformed modules attempting to exploit symlink traversal. Additionally, consider isolating WAMR workloads in dedicated virtual machines or containers with minimal privileges to reduce the blast radius of any exploitation. Finally, maintain up-to-date endpoint detection and response (EDR) solutions to detect anomalous behaviors related to file system access or privilege escalation attempts.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Finland, Poland, Italy, Spain
CVE-2025-43853: CWE-61: UNIX Symbolic Link (Symlink) Following in bytecodealliance wasm-micro-runtime
Description
The WebAssembly Micro Runtime's (WAMR) iwasm package is the executable binary built with WAMR VMcore which supports WebAssembly System Interface (WASI) and command line interface. Anyone running WAMR up to and including version 2.2.0 or WAMR built with libc-uvwasi on Windows is affected by a symlink following vulnerability. On WAMR running in Windows, creating a symlink pointing outside of the preopened directory and subsequently opening it with create flag will create a file on host outside of the sandbox. If the symlink points to an existing host file, it's also possible to open it and read its content. Version 2.3.0 fixes the issue.
AI-Powered Analysis
Technical Analysis
CVE-2025-43853 is a high-severity vulnerability affecting the WebAssembly Micro Runtime (WAMR), specifically its iwasm package, which is an executable binary built with WAMR VMcore supporting the WebAssembly System Interface (WASI) and command line interface. The vulnerability exists in versions of WAMR up to and including 2.2.0, as well as WAMR built with libc-uvwasi on Windows platforms. It is a symbolic link (symlink) following vulnerability categorized under CWE-61. The issue arises when WAMR running on Windows allows the creation of symlinks that point outside of the preopened directory sandbox. If an attacker creates such a symlink and opens it with the create flag, WAMR will create or open files on the host system outside the intended sandbox boundaries. This can lead to unauthorized file creation or reading of existing host files, effectively breaking the sandbox isolation that WebAssembly environments rely on for security. The vulnerability does not require authentication or user interaction and can be exploited locally by an attacker with the ability to run or influence WebAssembly modules executed by WAMR on Windows. The vulnerability was fixed in version 2.3.0 of WAMR. The CVSS 4.0 score is 7.0 (high), reflecting the local attack vector, low attack complexity, no privileges or user interaction required, but with high confidentiality impact and limited integrity and availability impacts. No known exploits in the wild have been reported yet.
Potential Impact
For European organizations, this vulnerability poses a significant risk particularly to those using WAMR for running WebAssembly workloads on Windows hosts. The ability to escape the sandbox and access or create files on the host system can lead to unauthorized data disclosure, data tampering, or persistence mechanisms for attackers. This can compromise sensitive information, intellectual property, or operational data. Organizations relying on WAMR in development, testing, or production environments may face risks of data breaches or integrity violations. The impact is heightened in sectors with strict data protection regulations such as GDPR, where unauthorized data access can lead to regulatory penalties and reputational damage. Additionally, organizations using WAMR in critical infrastructure or industrial control systems could face operational disruptions if attackers leverage this vulnerability to manipulate host files. Since exploitation requires local access, the threat is more relevant to insider threats, compromised internal systems, or supply chain attacks where malicious WebAssembly modules are introduced.
Mitigation Recommendations
European organizations should immediately upgrade all WAMR deployments to version 2.3.0 or later, where the vulnerability is patched. For environments where immediate upgrade is not feasible, implement strict access controls to limit who can execute or deploy WebAssembly modules using WAMR, especially on Windows hosts. Employ application whitelisting and sandboxing at the OS level to restrict file system access beyond intended directories. Monitor file system activity for suspicious symlink creation or unexpected file operations outside of preopened directories. Conduct code reviews and security audits of WebAssembly modules to detect malicious or malformed modules attempting to exploit symlink traversal. Additionally, consider isolating WAMR workloads in dedicated virtual machines or containers with minimal privileges to reduce the blast radius of any exploitation. Finally, maintain up-to-date endpoint detection and response (EDR) solutions to detect anomalous behaviors related to file system access or privilege escalation attempts.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- GitHub_M
- Date Reserved
- 2025-04-17T20:07:08.555Z
- Cisa Enriched
- true
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 682cd0fa1484d88663aec48b
Added to database: 5/20/2025, 6:59:06 PM
Last enriched: 7/12/2025, 1:02:04 AM
Last updated: 8/14/2025, 3:13:04 PM
Views: 17
Related Threats
Researcher to release exploit for full auth bypass on FortiWeb
HighCVE-2025-9091: Hard-coded Credentials in Tenda AC20
LowCVE-2025-9090: Command Injection in Tenda AC20
MediumCVE-2025-9092: CWE-400 Uncontrolled Resource Consumption in Legion of the Bouncy Castle Inc. Bouncy Castle for Java - BC-FJA 2.1.0
LowCVE-2025-9089: Stack-based Buffer Overflow in Tenda AC20
HighActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.