4.3
CVSSv2

CVE-2018-20535

Published: 28/12/2018 Updated: 18/01/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

There is a use-after-free at asm/preproc.c (function pp_getline) in Netwide Assembler (NASM) 2.14rc16 that will cause a denial of service during a line-number increment attempt.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

nasm netwide assembler 2.14.0

Vendor Advisories

Debian Bug report logs - #918270 nasm: CVE-2018-20535 Package: src:nasm; Maintainer for src:nasm is Anibal Monsalve Salazar <anibal@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Fri, 4 Jan 2019 20:27:02 UTC Severity: important Tags: security, upstream Found in version nasm/214-1 Forwa ...