CVE-2019-7703

In Binaryen 1.38.22, there is a use-after-free problem in wasm::WasmBinaryBuilder::visitCall in wasm-binary.cpp. Remote attackers could leverage this vulnerability to cause a denial-of-service via a wasm file, as demonstrated by wasm-merge.
References
Link Resource
https://github.com/WebAssembly/binaryen/issues/1865 Exploit Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:webassembly:binaryen:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-02-10 22:29

Updated : 2023-12-10 12:44


NVD link : CVE-2019-7703

Mitre link : CVE-2019-7703

CVE.ORG link : CVE-2019-7703


JSON object : View

Products Affected

webassembly

  • binaryen
CWE
CWE-416

Use After Free