Vulnerability CVE-2018-20535


Published: 2018-12-28

Description:
There is a use-after-free at asm/preproc.c (function pp_getline) in Netwide Assembler (NASM) 2.14rc16 that will cause a denial of service during a line-number increment attempt.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
NASM -> Netwide assembler 

 References:
https://bugzilla.nasm.us/show_bug.cgi?id=3392530

Copyright 2024, cxsecurity.com

 

Back to Top