ID CVE-2018-20535
Summary There is a use-after-free at asm/preproc.c (function pp_getline) in Netwide Assembler (NASM) 2.14rc16 that will cause a denial of service during a line-number increment attempt.
References
Vulnerable Configurations
  • cpe:2.3:a:nasm:netwide_assembler:2.14.0:rc16:*:*:*:*:*:*
    cpe:2.3:a:nasm:netwide_assembler:2.14.0:rc16:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 18-01-2019 - 15:05)
Impact:
Exploitability:
CWE CWE-416
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
refmap via4
misc https://bugzilla.nasm.us/show_bug.cgi?id=3392530
Last major update 18-01-2019 - 15:05
Published 28-12-2018 - 16:29
Last modified 18-01-2019 - 15:05
Back to Top