Vulnerability CVE-2018-19209


Published: 2018-11-12

Description:
Netwide Assembler (NASM) 2.14rc15 has a NULL pointer dereference in the function find_label in asm/labels.c that will lead to a DoS attack.

Type:

CWE-476

(NULL Pointer Dereference)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
NASM -> Netwide assembler 

 References:
https://bugzilla.suse.com/show_bug.cgi?id=1115797
https://repo.or.cz/nasm.git/commitdiff/e996d28c70d45008085322b442b44a9224308548

Copyright 2024, cxsecurity.com

 

Back to Top