CVE-2021-46048

A Denial of Service vulnerability exists in Binaryen 104 due to an assertion abort in wasm::WasmBinaryBuilder::readFunctions.
References
Link Resource
https://github.com/WebAssembly/binaryen/issues/4412 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:webassembly:binaryen:104:*:*:*:*:*:*:*

History

13 Jan 2022, 13:38

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 5.5
References (MISC) https://github.com/WebAssembly/binaryen/issues/4412 - (MISC) https://github.com/WebAssembly/binaryen/issues/4412 - Exploit, Third Party Advisory
First Time Webassembly
Webassembly binaryen
CWE CWE-617
CPE cpe:2.3:a:webassembly:binaryen:104:*:*:*:*:*:*:*

10 Jan 2022, 14:14

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-10 14:11

Updated : 2023-12-10 14:09


NVD link : CVE-2021-46048

Mitre link : CVE-2021-46048

CVE.ORG link : CVE-2021-46048


JSON object : View

Products Affected

webassembly

  • binaryen
CWE
CWE-617

Reachable Assertion