6.8
CVSSv2

CVE-2018-19216

Published: 12/11/2018 Updated: 13/07/2020
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Netwide Assembler (NASM) prior to 2.13.02 has a use-after-free in detoken at asm/preproc.c.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

nasm netwide assembler

debian debian linux 9.0

debian debian linux 8.0