CVE-2021-46048

A Denial of Service vulnerability exists in Binaryen 104 due to an assertion abort in wasm::WasmBinaryBuilder::readFunctions.
References
Link Resource
https://github.com/WebAssembly/binaryen/issues/4412 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:webassembly:binaryen:104:*:*:*:*:*:*:*

Information

Published : 2022-01-10 02:11

Updated : 2022-01-13 01:38


NVD link : CVE-2021-46048

Mitre link : CVE-2021-46048

Products Affected
No products.
CWE