CVE-2018-20535

There is a use-after-free at asm/preproc.c (function pp_getline) in Netwide Assembler (NASM) 2.14rc16 that will cause a denial of service during a line-number increment attempt.
References
Link Resource
https://bugzilla.nasm.us/show_bug.cgi?id=3392530 Exploit Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:nasm:netwide_assembler:2.14.0:rc16:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-28 16:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-20535

Mitre link : CVE-2018-20535

CVE.ORG link : CVE-2018-20535


JSON object : View

Products Affected

nasm

  • netwide_assembler
CWE
CWE-416

Use After Free