A Denial of Service vulnerability exists in Binaryen 104 due to an assertion abort in wasm::WasmBinaryBuilder::visitRethrow(wasm::Rethrow*).
References
Link Resource
https://github.com/WebAssembly/binaryen/issues/4410 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-01-07T22:22:31

Updated: 2022-01-07T22:22:31

Reserved: 2022-01-03T00:00:00


Link: CVE-2021-46054

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-01-10T14:11:22.437

Modified: 2022-01-13T20:00:39.097


Link: CVE-2021-46054

JSON object: View

cve-icon Redhat Information

No data.

CWE