Vulnerability CVE-2021-46055


Published: 2022-01-10

Description:
A Denial of Service vulnerability exists in Binaryen 104 due to an assertion abort in wasm::WasmBinaryBuilder::visitRethrow(wasm::Rethrow*).

Type:

CWE-617

(Reachable Assertion)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Webassembly -> Binaryen 

 References:
https://github.com/WebAssembly/binaryen/issues/4413

Copyright 2024, cxsecurity.com

 

Back to Top