CVE-2019-7703

NameCVE-2019-7703
DescriptionIn Binaryen 1.38.22, there is a use-after-free problem in wasm::WasmBinaryBuilder::visitCall in wasm-binary.cpp. Remote attackers could leverage this vulnerability to cause a denial-of-service via a wasm file, as demonstrated by wasm-merge.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
binaryen (PTS)buster68-1fixed
bullseye99-3fixed
bookworm, sid, trixie108-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
binaryensource(unstable)64-1

Notes

https://github.com/WebAssembly/binaryen/issues/1865

Search for package or bug name: Reporting problems