CVE-2019-7703 (NVD)

2019-02-10

In Binaryen 1.38.22, there is a use-after-free problem in wasm::WasmBinaryBuilder::visitCall in wasm-binary.cpp. Remote attackers could leverage this vulnerability to cause a denial-of-service via a wasm file, as demonstrated by wasm-merge.

Products Binaryen
Type Use After Free (CWE-416)
First patch - None (likely due to unavailable code)
Links https://github.com/WebAssembly/binaryen/issues/1865