Vulnerabilities > CVE-2018-16517 - NULL Pointer Dereference vulnerability in Nasm Netwide Assembler

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
nasm
CWE-476
exploit available

Summary

asm/labels.c in Netwide Assembler (NASM) is prone to NULL Pointer Dereference, which allows the attacker to cause a denial of service via a crafted file.

Vulnerable Configurations

Part Description Count
Application
Nasm
358

Common Weakness Enumeration (CWE)

Exploit-Db

fileexploits/multiple/dos/46726.txt
idEDB-ID:46726
last seen2019-04-18
modified2019-04-18
platformmultiple
port
published2019-04-18
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/46726
titleNetwide Assembler (NASM) 2.14rc15 - NULL Pointer Dereference (PoC)
typedos

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/152566/netwideassembler214rc15-poc.txt
idPACKETSTORM:152566
last seen2019-04-19
published2019-04-18
reporterFakhri Zulkifli
sourcehttps://packetstormsecurity.com/files/152566/Netwide-Assembler-NASM-2.14rc15-Null-Pointer-Dereference.html
titleNetwide Assembler (NASM) 2.14rc15 Null Pointer Dereference