CVE-2018-20535

CVE-2018-20535

There is a use-after-free at asm/preproc.c (function pp_getline) in Netwide Assembler (NASM) 2.14rc16 that will cause a denial of service during a line-number increment attempt.

Source: CVE-2018-20535

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다