CVE-2018-20535

There is a use-after-free at asm/preproc.c (function pp_getline) in Netwide Assembler (NASM) 2.14rc16 that will cause a denial of service during a line-number increment attempt.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
5.5 MEDIUM
LOCAL
LOW
NONE
CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
mitreCNA
---
---
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 33%
VendorProductVersion
nasmnetwide_assembler
2.14.0:rc16
𝑥
= Vulnerable software versions
Debian logo
Debian Releases
Debian Product
Codename
nasm
bullseye
2.15.05-1
fixed
bookworm
2.16.01-1
fixed
sid
2.16.03-1
fixed
trixie
2.16.03-1
fixed
Ubuntu logo
Ubuntu Releases
Ubuntu Product
Codename
nasm
noble
not-affected
mantic
not-affected
lunar
not-affected
kinetic
not-affected
jammy
not-affected
impish
not-affected
hirsute
not-affected
groovy
not-affected
focal
deferred
eoan
ignored
disco
ignored
cosmic
ignored
bionic
deferred
xenial
deferred
trusty
dne