CVE

CVE-2018-20535

CVE-2018-20535

There is a use-after-free at asm/preproc.c (function pp_getline) in Netwide Assembler (NASM) 2.14rc16 that will cause a denial of service during a line-number increment attempt.

Source: CVE-2018-20535

Exit mobile version