Bug 2044548 (CVE-2021-46048, CVE-2021-46050, CVE-2021-46052, CVE-2021-46053, CVE-2021-46054, CVE-2021-46055) - CVE-2021-46053 CVE-2021-46054 CVE-2021-46055 CVE-2021-46050 CVE-2021-46052 CVE-2021-46048 binaryen: Multiple flaws in binaryen
Summary: CVE-2021-46053 CVE-2021-46054 CVE-2021-46055 CVE-2021-46050 CVE-2021-46052 CV...
Keywords:
Status: CLOSED UPSTREAM
Alias: CVE-2021-46048, CVE-2021-46050, CVE-2021-46052, CVE-2021-46053, CVE-2021-46054, CVE-2021-46055
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2044549 2044550
Blocks:
TreeView+ depends on / blocked
 
Reported: 2022-01-24 18:18 UTC by Pedro Sampaio
Modified: 2022-01-24 19:00 UTC (History)
1 user (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-01-24 19:00:07 UTC
Embargoed:


Attachments (Terms of Use)

Description Pedro Sampaio 2022-01-24 18:18:37 UTC
CVE-2021-46053
A Denial of Service vulnerability exists in Binaryen 103. The program terminates with signal SIGKILL.

https://github.com/WebAssembly/binaryen/issues/4392

CVE-2021-46054
A Denial of Service vulnerability exists in Binaryen 104 due to an assertion abort in wasm::WasmBinaryBuilder::visitRethrow(wasm::Rethrow*).

https://github.com/WebAssembly/binaryen/issues/4410

CVE-2021-46055
A Denial of Service vulnerability exists in Binaryen 104 due to an assertion abort in wasm::WasmBinaryBuilder::visitRethrow(wasm::Rethrow*).

https://github.com/WebAssembly/binaryen/issues/4413

CVE-2021-46050
A Stack Overflow vulnerability exists in Binaryen 103 via the printf_common function.

https://github.com/WebAssembly/binaryen/issues/4391

CVE-2021-46052
A Denial of Service vulnerability exists in Binaryen 104 due to an assertion abort in wasm::Tuple::validate.

https://github.com/WebAssembly/binaryen/issues/4411

CVE-2021-46048
A Denial of Service vulnerability exists in Binaryen 104 due to an assertion abort in wasm::WasmBinaryBuilder::readFunctions.

https://github.com/WebAssembly/binaryen/issues/4412

Comment 1 Pedro Sampaio 2022-01-24 18:19:04 UTC
Created binaryen tracking bugs for this issue:

Affects: epel-7 [bug 2044550]
Affects: fedora-all [bug 2044549]

Comment 2 Product Security DevOps Team 2022-01-24 19:00:05 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.


Note You need to log in before you can comment on or make changes to this bug.