CVE-2019-7703

CVE-2019-7703

In Binaryen 1.38.22, there is a use-after-free problem in wasm::WasmBinaryBuilder::visitCall in wasm-binary.cpp. Remote attackers could leverage this vulnerability to cause a denial-of-service via a wasm file, as demonstrated by wasm-merge.

Source: CVE-2019-7703

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다