CVE-2019-7703

In Binaryen 1.38.22, there is a use-after-free problem in wasm::WasmBinaryBuilder::visitCall in wasm-binary.cpp. Remote attackers could leverage this vulnerability to cause a denial-of-service via a wasm file, as demonstrated by wasm-merge.
References
Link Resource
https://github.com/WebAssembly/binaryen/issues/1865 Exploit Patch Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:webassembly:binaryen:*:*:*:*:*:*:*:*

Information

Published : 2019-02-10 14:29

Updated : 2020-06-08 09:56


NVD link : CVE-2019-7703

Mitre link : CVE-2019-7703


JSON object : View

CWE
CWE-416

Use After Free

Advertisement

dedicated server usa

Products Affected

webassembly

  • binaryen