CVE-2018-20535

There is a use-after-free at asm/preproc.c (function pp_getline) in Netwide Assembler (NASM) 2.14rc16 that will cause a denial of service during a line-number increment attempt.
References
Link Resource
https://bugzilla.nasm.us/show_bug.cgi?id=3392530 Exploit Issue Tracking
Configurations

Configuration 1

cpe:2.3:a:nasm:netwide_assembler:2.14.0:rc16:*:*:*:*:*:*

Information

Published : 2018-12-28 04:29

Updated : 2019-01-18 03:05


NVD link : CVE-2018-20535

Mitre link : CVE-2018-20535

Products Affected
No products.
CWE