5.5
CVSSv3

CVE-2020-23856

Published: 18/05/2021 Updated: 07/11/2023
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Use-after-Free vulnerability in cflow 1.6 in the void call(char *name, int line) function at src/parser.c, which could cause a denial of service via the pointer variable caller->callee.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

gnu cflow 1.6

fedoraproject fedora 33

fedoraproject fedora 34

Vendor Advisories

Debian Bug report logs - #988985 CVE-2020-23856 Package: cflow; Maintainer for cflow is Debian QA Group <packages@qadebianorg>; Source for cflow is src:cflow (PTS, buildd, popcon) Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Sat, 22 May 2021 15:15:02 UTC Severity: normal Tags: security, upstream Found i ...