Vulnerabilities > CVE-2018-19216 - Use After Free vulnerability in multiple products

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL

Summary

Netwide Assembler (NASM) before 2.13.02 has a use-after-free in detoken at asm/preproc.c.

Vulnerable Configurations

Part Description Count
Application
Nasm
336
OS
Debian
2

Common Weakness Enumeration (CWE)