Vulnerability CVE-2018-16517


Published: 2018-09-06   Modified: 2018-09-07

Description:
asm/labels.c in Netwide Assembler (NASM) is prone to NULL Pointer Dereference, which allows the attacker to cause a denial of service via a crafted file.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Netwide Assembler (NASM) 2.14rc15 Null Pointer Dereference
Fakhri Zulkifli
19.04.2019
Med.
Netwide Assembler (NASM) 2.14rc15 NULL Pointer Dereference (PoC)
Fakhri Zulkifli
24.04.2019

Type:

CWE-476

(NULL Pointer Dereference)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
NASM -> Netwide assembler 

 References:
http://packetstormsecurity.com/files/152566/Netwide-Assembler-NASM-2.14rc15-Null-Pointer-Dereference.html
https://bugzilla.nasm.us/show_bug.cgi?id=3392513
https://fakhrizulkifli.github.io/CVE-2018-16517.html
https://www.exploit-db.com/exploits/46726/

Copyright 2024, cxsecurity.com

 

Back to Top