Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Webassembly Subscribe
Filtered by product Binaryen
Total 20 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-45290 2 Fedoraproject, Webassembly 2 Fedora, Binaryen 2022-02-04 5.0 MEDIUM 7.5 HIGH
A Denial of Service vulnerability exits in Binaryen 103 due to an assertion abort in wasm::handle_unreachable.
CVE-2021-45293 2 Fedoraproject, Webassembly 2 Fedora, Binaryen 2022-02-04 4.3 MEDIUM 5.5 MEDIUM
A Denial of Service vulnerability exists in Binaryen 103 due to an Invalid memory address dereference in wasm::WasmBinaryBuilder::visitLet.
CVE-2021-46053 1 Webassembly 1 Binaryen 2022-01-13 4.3 MEDIUM 5.5 MEDIUM
A Denial of Service vulnerability exists in Binaryen 103. The program terminates with signal SIGKILL.
CVE-2021-46052 1 Webassembly 1 Binaryen 2022-01-13 4.3 MEDIUM 5.5 MEDIUM
A Denial of Service vulnerability exists in Binaryen 104 due to an assertion abort in wasm::Tuple::validate.
CVE-2021-46054 1 Webassembly 1 Binaryen 2022-01-13 4.3 MEDIUM 5.5 MEDIUM
A Denial of Service vulnerability exists in Binaryen 104 due to an assertion abort in wasm::WasmBinaryBuilder::visitRethrow(wasm::Rethrow*).
CVE-2021-46055 1 Webassembly 1 Binaryen 2022-01-13 4.3 MEDIUM 5.5 MEDIUM
A Denial of Service vulnerability exists in Binaryen 104 due to an assertion abort in wasm::WasmBinaryBuilder::visitRethrow(wasm::Rethrow*).
CVE-2021-46050 1 Webassembly 1 Binaryen 2022-01-13 4.3 MEDIUM 5.5 MEDIUM
A Stack Overflow vulnerability exists in Binaryen 103 via the printf_common function.
CVE-2021-46048 1 Webassembly 1 Binaryen 2022-01-13 4.3 MEDIUM 5.5 MEDIUM
A Denial of Service vulnerability exists in Binaryen 104 due to an assertion abort in wasm::WasmBinaryBuilder::readFunctions.
CVE-2019-7704 1 Webassembly 1 Binaryen 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
wasm::WasmBinaryBuilder::readUserSection in wasm-binary.cpp in Binaryen 1.38.22 triggers an attempt at excessive memory allocation, as demonstrated by wasm-merge and wasm-opt.
CVE-2019-7154 1 Webassembly 1 Binaryen 2020-06-08 4.3 MEDIUM 6.5 MEDIUM
The main function in tools/wasm2js.cpp in Binaryen 1.38.22 has a heap-based buffer overflow because Emscripten is misused, triggering an error in cashew::JSPrinter::printAst() in emscripten-optimizer/simple_ast.h. A crafted input can cause segmentation faults, leading to denial-of-service, as demonstrated by wasm2js.
CVE-2019-7152 1 Webassembly 1 Binaryen 2020-06-08 4.3 MEDIUM 6.5 MEDIUM
A heap-based buffer over-read was discovered in wasm::WasmBinaryBuilder::processFunctions() in wasm/wasm-binary.cpp (when calling wasm::WasmBinaryBuilder::getFunctionIndexName) in Binaryen 1.38.22. A crafted input can cause segmentation faults, leading to denial-of-service, as demonstrated by wasm-opt.
CVE-2019-7153 1 Webassembly 1 Binaryen 2020-06-08 4.3 MEDIUM 6.5 MEDIUM
A NULL pointer dereference was discovered in wasm::WasmBinaryBuilder::processFunctions() in wasm/wasm-binary.cpp (when calling wasm::WasmBinaryBuilder::getFunctionIndexName) in Binaryen 1.38.22. A crafted input can cause segmentation faults, leading to denial-of-service, as demonstrated by wasm-opt.
CVE-2019-7151 1 Webassembly 1 Binaryen 2020-06-08 4.3 MEDIUM 6.5 MEDIUM
A NULL pointer dereference was discovered in wasm::Module::getFunctionOrNull in wasm/wasm.cpp in Binaryen 1.38.22. A crafted input can cause segmentation faults, leading to denial-of-service, as demonstrated by wasm-opt.
CVE-2019-7662 1 Webassembly 1 Binaryen 2020-06-08 7.1 HIGH 6.5 MEDIUM
An assertion failure was discovered in wasm::WasmBinaryBuilder::getType() in wasm-binary.cpp in Binaryen 1.38.22. This allows remote attackers to cause a denial of service (failed assertion and crash) via a crafted wasm file.
CVE-2019-7702 1 Webassembly 1 Binaryen 2020-06-08 4.3 MEDIUM 6.5 MEDIUM
A NULL pointer dereference was discovered in wasm::SExpressionWasmBuilder::parseExpression in wasm-s-parser.cpp in Binaryen 1.38.22. A crafted wasm input can cause a segmentation fault, leading to denial-of-service, as demonstrated by wasm-as.
CVE-2019-7700 1 Webassembly 1 Binaryen 2020-06-08 4.3 MEDIUM 6.5 MEDIUM
A heap-based buffer over-read was discovered in wasm::WasmBinaryBuilder::visitCall in wasm-binary.cpp in Binaryen 1.38.22. A crafted wasm input can cause a segmentation fault, leading to denial-of-service, as demonstrated by wasm-merge.
CVE-2019-7701 1 Webassembly 1 Binaryen 2020-06-08 4.3 MEDIUM 6.5 MEDIUM
A heap-based buffer over-read was discovered in wasm::SExpressionParser::skipWhitespace() in wasm-s-parser.cpp in Binaryen 1.38.22. A crafted wasm input can cause a segmentation fault, leading to denial-of-service, as demonstrated by wasm2js.
CVE-2019-7703 1 Webassembly 1 Binaryen 2020-06-08 4.3 MEDIUM 6.5 MEDIUM
In Binaryen 1.38.22, there is a use-after-free problem in wasm::WasmBinaryBuilder::visitCall in wasm-binary.cpp. Remote attackers could leverage this vulnerability to cause a denial-of-service via a wasm file, as demonstrated by wasm-merge.
CVE-2019-15758 1 Webassembly 1 Binaryen 2020-06-08 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in Binaryen 1.38.32. Missing validation rules in asmjs/asmangle.cpp can lead to an Assertion Failure at wasm/wasm.cpp in wasm::asmangle. A crafted input can cause denial-of-service, as demonstrated by wasm2js.
CVE-2019-15759 1 Webassembly 1 Binaryen 2020-06-08 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in Binaryen 1.38.32. Two visitors in ir/ExpressionManipulator.cpp can lead to a NULL pointer dereference in wasm::LocalSet::finalize in wasm/wasm.cpp. A crafted input can cause segmentation faults, leading to denial-of-service, as demonstrated by wasm2js.