Lucene search

K

Binaryen Security Vulnerabilities

cve
cve

CVE-2020-18378

A NULL pointer dereference was discovered in SExpressionWasmBuilder::makeBlock in wasm/wasm-s-parser.c in Binaryen 1.38.26. A crafted wasm input can cause a segmentation fault, leading to denial-of-service, as demonstrated by...

6.5CVSS

6.3AI Score

0.0005EPSS

2023-08-22 07:15 PM
15
cve
cve

CVE-2020-18382

Heap-buffer-overflow in /src/wasm/wasm-binary.cpp in wasm::WasmBinaryBuilder::visitBlock(wasm::Block*) in Binaryen 1.38.26. A crafted wasm input can cause a segmentation fault, leading to denial-of-service, as demonstrated by...

6.5CVSS

6.3AI Score

0.0005EPSS

2023-08-22 07:15 PM
7
cve
cve

CVE-2021-46054

A Denial of Service vulnerability exists in Binaryen 104 due to an assertion abort in...

5.5CVSS

5.2AI Score

0.001EPSS

2022-01-10 02:11 PM
25
cve
cve

CVE-2021-46055

A Denial of Service vulnerability exists in Binaryen 104 due to an assertion abort in...

5.5CVSS

5.2AI Score

0.001EPSS

2022-01-10 02:11 PM
22
cve
cve

CVE-2021-46053

A Denial of Service vulnerability exists in Binaryen 103. The program terminates with signal...

5.5CVSS

5.3AI Score

0.001EPSS

2022-01-10 02:11 PM
23
cve
cve

CVE-2021-46052

A Denial of Service vulnerability exists in Binaryen 104 due to an assertion abort in...

5.5CVSS

5.2AI Score

0.001EPSS

2022-01-10 02:11 PM
22
cve
cve

CVE-2021-46050

A Stack Overflow vulnerability exists in Binaryen 103 via the printf_common...

5.5CVSS

5.3AI Score

0.001EPSS

2022-01-10 02:11 PM
25
cve
cve

CVE-2021-46048

A Denial of Service vulnerability exists in Binaryen 104 due to an assertion abort in...

5.5CVSS

5.2AI Score

0.001EPSS

2022-01-10 02:11 PM
21
cve
cve

CVE-2021-45293

A Denial of Service vulnerability exists in Binaryen 103 due to an Invalid memory address dereference in...

5.5CVSS

5.5AI Score

0.001EPSS

2021-12-21 06:15 PM
36
cve
cve

CVE-2021-45290

A Denial of Service vulnerability exits in Binaryen 103 due to an assertion abort in...

7.5CVSS

7.3AI Score

0.002EPSS

2021-12-21 06:15 PM
37
cve
cve

CVE-2019-15758

An issue was discovered in Binaryen 1.38.32. Missing validation rules in asmjs/asmangle.cpp can lead to an Assertion Failure at wasm/wasm.cpp in wasm::asmangle. A crafted input can cause denial-of-service, as demonstrated by...

6.5CVSS

6.3AI Score

0.001EPSS

2019-08-29 02:15 AM
161
cve
cve

CVE-2019-15759

An issue was discovered in Binaryen 1.38.32. Two visitors in ir/ExpressionManipulator.cpp can lead to a NULL pointer dereference in wasm::LocalSet::finalize in wasm/wasm.cpp. A crafted input can cause segmentation faults, leading to denial-of-service, as demonstrated by...

6.5CVSS

6.3AI Score

0.001EPSS

2019-08-29 02:15 AM
154
cve
cve

CVE-2019-7704

wasm::WasmBinaryBuilder::readUserSection in wasm-binary.cpp in Binaryen 1.38.22 triggers an attempt at excessive memory allocation, as demonstrated by wasm-merge and...

6.5CVSS

6.4AI Score

0.001EPSS

2019-02-10 10:29 PM
28
cve
cve

CVE-2019-7700

A heap-based buffer over-read was discovered in wasm::WasmBinaryBuilder::visitCall in wasm-binary.cpp in Binaryen 1.38.22. A crafted wasm input can cause a segmentation fault, leading to denial-of-service, as demonstrated by...

6.5CVSS

6.4AI Score

0.001EPSS

2019-02-10 10:29 PM
31
cve
cve

CVE-2019-7701

A heap-based buffer over-read was discovered in wasm::SExpressionParser::skipWhitespace() in wasm-s-parser.cpp in Binaryen 1.38.22. A crafted wasm input can cause a segmentation fault, leading to denial-of-service, as demonstrated by...

6.5CVSS

6.4AI Score

0.001EPSS

2019-02-10 10:29 PM
26
cve
cve

CVE-2019-7702

A NULL pointer dereference was discovered in wasm::SExpressionWasmBuilder::parseExpression in wasm-s-parser.cpp in Binaryen 1.38.22. A crafted wasm input can cause a segmentation fault, leading to denial-of-service, as demonstrated by...

6.5CVSS

6.3AI Score

0.001EPSS

2019-02-10 10:29 PM
34
cve
cve

CVE-2019-7703

In Binaryen 1.38.22, there is a use-after-free problem in wasm::WasmBinaryBuilder::visitCall in wasm-binary.cpp. Remote attackers could leverage this vulnerability to cause a denial-of-service via a wasm file, as demonstrated by...

6.5CVSS

6.3AI Score

0.002EPSS

2019-02-10 10:29 PM
36
cve
cve

CVE-2019-7662

An assertion failure was discovered in wasm::WasmBinaryBuilder::getType() in wasm-binary.cpp in Binaryen 1.38.22. This allows remote attackers to cause a denial of service (failed assertion and crash) via a crafted wasm...

6.5CVSS

6.2AI Score

0.002EPSS

2019-02-09 04:29 PM
27
cve
cve

CVE-2019-7152

A heap-based buffer over-read was discovered in wasm::WasmBinaryBuilder::processFunctions() in wasm/wasm-binary.cpp (when calling wasm::WasmBinaryBuilder::getFunctionIndexName) in Binaryen 1.38.22. A crafted input can cause segmentation faults, leading to denial-of-service, as demonstrated by...

6.5CVSS

6.5AI Score

0.001EPSS

2019-01-29 12:29 AM
29
cve
cve

CVE-2019-7151

A NULL pointer dereference was discovered in wasm::Module::getFunctionOrNull in wasm/wasm.cpp in Binaryen 1.38.22. A crafted input can cause segmentation faults, leading to denial-of-service, as demonstrated by...

6.5CVSS

6.3AI Score

0.001EPSS

2019-01-29 12:29 AM
29
cve
cve

CVE-2019-7153

A NULL pointer dereference was discovered in wasm::WasmBinaryBuilder::processFunctions() in wasm/wasm-binary.cpp (when calling wasm::WasmBinaryBuilder::getFunctionIndexName) in Binaryen 1.38.22. A crafted input can cause segmentation faults, leading to denial-of-service, as demonstrated by...

6.5CVSS

6.3AI Score

0.001EPSS

2019-01-29 12:29 AM
32
cve
cve

CVE-2019-7154

The main function in tools/wasm2js.cpp in Binaryen 1.38.22 has a heap-based buffer overflow because Emscripten is misused, triggering an error in cashew::JSPrinter::printAst() in emscripten-optimizer/simple_ast.h. A crafted input can cause segmentation faults, leading to denial-of-service, as...

6.5CVSS

6.6AI Score

0.001EPSS

2019-01-29 12:29 AM
28