CVE-2019-7151

CVSS V2 Medium 4.3 CVSS V3 Medium 6.5
Description
A NULL pointer dereference was discovered in wasm::Module::getFunctionOrNull in wasm/wasm.cpp in Binaryen 1.38.22. A crafted input can cause segmentation faults, leading to denial-of-service, as demonstrated by wasm-opt.
Overview
  • CVE ID
  • CVE-2019-7151
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-01-29T00:29:00
  • Last Modified Date
  • 2020-06-08T17:21:36
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:webassembly:binaryen:*:*:*:*:*:*:*:* 1 OR 65
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://github.com/WebAssembly/binaryen/issues/1881 Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:28:41 Added to TrackCVE
2022-12-03 16:57:50 2019-01-29T00:29Z 2019-01-29T00:29:00 CVE Published Date updated
2022-12-03 16:57:50 2020-06-08T17:21:36 CVE Modified Date updated
2022-12-03 16:57:50 Analyzed Vulnerability Status updated