Vulnerabilities > CVE-2019-16165 - Use After Free vulnerability in GNU Cflow 1.5/1.6

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
gnu
CWE-416

Summary

GNU cflow through 1.6 has a use-after-free in the reference function in parser.c.

Vulnerable Configurations

Part Description Count
Application
Gnu
3

Common Weakness Enumeration (CWE)