In Binaryen 1.38.22, there is a use-after-free problem in wasm::WasmBinaryBuilder::visitCall in wasm-binary.cpp. Remote attackers could leverage this vulnerability to cause a denial-of-service via a wasm file, as demonstrated by wasm-merge.
References
Link Resource
https://github.com/WebAssembly/binaryen/issues/1865 Exploit Patch Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-02-10T22:00:00

Updated: 2019-02-10T22:57:01

Reserved: 2019-02-10T00:00:00


Link: CVE-2019-7703

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-02-10T22:29:00.590

Modified: 2020-06-08T16:56:28.390


Link: CVE-2019-7703

JSON object: View

cve-icon Redhat Information

No data.

CWE