Jsish v3.5.0 was discovered to contain a heap-use-after-free via Jsi_DecrRefCount in src/jsiValue.c. This vulnerability can lead to a Denial of Service (DoS).
References
Link Resource
https://github.com/pcmacdon/jsish/issues/74 Exploit Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-01-27T20:21:03

Updated: 2022-01-27T20:21:03

Reserved: 2022-01-24T00:00:00


Link: CVE-2021-46489

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-01-27T21:15:08.603

Modified: 2022-02-02T01:56:15.547


Link: CVE-2021-46489

JSON object: View

cve-icon Redhat Information

No data.

CWE