Product:

Binaryen

(Webassembly)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 22
Date Id Summary Products Score Patch Annotated
2021-12-21 CVE-2021-45290 A Denial of Service vulnerability exits in Binaryen 103 due to an assertion abort in wasm::handle_unreachable. Fedora, Binaryen 7.5
2021-12-21 CVE-2021-45293 A Denial of Service vulnerability exists in Binaryen 103 due to an Invalid memory address dereference in wasm::WasmBinaryBuilder::visitLet. Fedora, Binaryen 5.5
2023-08-22 CVE-2020-18378 A NULL pointer dereference was discovered in SExpressionWasmBuilder::makeBlock in wasm/wasm-s-parser.c in Binaryen 1.38.26. A crafted wasm input can cause a segmentation fault, leading to denial-of-service, as demonstrated by wasm-as. Binaryen 6.5
2023-08-22 CVE-2020-18382 Heap-buffer-overflow in /src/wasm/wasm-binary.cpp in wasm::WasmBinaryBuilder::visitBlock(wasm::Block*) in Binaryen 1.38.26. A crafted wasm input can cause a segmentation fault, leading to denial-of-service, as demonstrated by wasm-opt. Binaryen 6.5
2022-01-10 CVE-2021-46050 A Stack Overflow vulnerability exists in Binaryen 103 via the printf_common function. Binaryen 5.5
2022-01-10 CVE-2021-46052 A Denial of Service vulnerability exists in Binaryen 104 due to an assertion abort in wasm::Tuple::validate. Binaryen 5.5
2022-01-10 CVE-2021-46053 A Denial of Service vulnerability exists in Binaryen 103. The program terminates with signal SIGKILL. Binaryen 5.5
2022-01-10 CVE-2021-46048 A Denial of Service vulnerability exists in Binaryen 104 due to an assertion abort in wasm::WasmBinaryBuilder::readFunctions. Binaryen 5.5
2022-01-10 CVE-2021-46054 A Denial of Service vulnerability exists in Binaryen 104 due to an assertion abort in wasm::WasmBinaryBuilder::visitRethrow(wasm::Rethrow*). Binaryen 5.5
2022-01-10 CVE-2021-46055 A Denial of Service vulnerability exists in Binaryen 104 due to an assertion abort in wasm::WasmBinaryBuilder::visitRethrow(wasm::Rethrow*). Binaryen 5.5