A Denial of Service vulnerability exists in Binaryen 104 due to an assertion abort in wasm::WasmBinaryBuilder::readFunctions.
References
Link Resource
https://github.com/WebAssembly/binaryen/issues/4412 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-01-07T22:04:17

Updated: 2022-01-07T22:14:49

Reserved: 2022-01-03T00:00:00


Link: CVE-2021-46048

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-01-10T14:11:17.663

Modified: 2022-01-13T13:38:20.490


Link: CVE-2021-46048

JSON object: View

cve-icon Redhat Information

No data.

CWE