Vulnerability CVE-2018-19216


Published: 2018-11-12

Description:
Netwide Assembler (NASM) before 2.13.02 has a use-after-free in detoken at asm/preproc.c.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
NASM -> Netwide assembler 
Debian -> Debian linux 

 References:
https://bugzilla.nasm.us/show_bug.cgi?id=3392424
https://repo.or.cz/nasm.git/commitdiff/9b7ee09abfd426b99aa1ea81d19a3b2818eeabf9

Copyright 2024, cxsecurity.com

 

Back to Top