In Binaryen 1.38.22, there is a use-after-free problem in wasm::WasmBinaryBuilder::visitCall in wasm-binary.cpp. Remote attackers could leverage this vulnerability to cause a denial-of-service via a wasm file, as demonstrated by wasm-merge.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-02-10T22:00:00

Updated: 2024-08-04T20:54:28.245Z

Reserved: 2019-02-10T00:00:00

Link: CVE-2019-7703

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-02-10T22:29:00.590

Modified: 2020-06-08T16:56:28.390

Link: CVE-2019-7703

cve-icon Redhat

No data.