asm/labels.c in Netwide Assembler (NASM) is prone to NULL Pointer Dereference, which allows the attacker to cause a denial of service via a crafted file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-09-06T23:00:00

Updated: 2024-08-05T10:24:32.767Z

Reserved: 2018-09-05T00:00:00

Link: CVE-2018-16517

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-09-06T23:29:01.460

Modified: 2020-11-10T18:19:16.533

Link: CVE-2018-16517

cve-icon Redhat

Severity : Low

Publid Date: 2018-09-05T00:00:00Z

Links: CVE-2018-16517 - Bugzilla