CVE-2018-19209

Netwide Assembler (NASM) 2.14rc15 has a NULL pointer dereference in the function find_label in asm/labels.c that will lead to a DoS attack.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:nasm:netwide_assembler:2.14.0:rc15:*:*:*:*:*:*

History

No history.

Information

Published : 2018-11-12 19:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-19209

Mitre link : CVE-2018-19209

CVE.ORG link : CVE-2018-19209


JSON object : View

Products Affected

nasm

  • netwide_assembler
CWE
CWE-476

NULL Pointer Dereference