7.8
HIGH
CVE-2018-19216
Netwide Assembler (NASM) Use-After-Free Vulnerability
Description

Netwide Assembler (NASM) before 2.13.02 has a use-after-free in detoken at asm/preproc.c.

INFO

Published Date :

Nov. 12, 2018, 7:29 p.m.

Last Modified :

July 13, 2020, 9:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2018-19216 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-19216 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Nasm netwide_assembler
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-19216.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00017.html
https://bugzilla.nasm.us/show_bug.cgi?id=3392424 Exploit Issue Tracking Third Party Advisory
https://repo.or.cz/nasm.git/commitdiff/9b7ee09abfd426b99aa1ea81d19a3b2818eeabf9 Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

[ICSE2020] UAFL DataSet

fuzzing

Makefile Roff Shell C++ GDB Perl XS M4 HTML CSS

Updated: 9 months, 3 weeks ago
9 stars 5 fork 5 watcher
Born at : Oct. 10, 2020, 2:36 a.m. This repo has been linked 18 different CVEs too.

Use-after-free testsuite used for fuzzing experiment

Makefile Roff Shell C++ GDB Perl XS M4 HTML CSS

Updated: 1 year, 2 months ago
7 stars 1 fork 1 watcher
Born at : April 21, 2019, 1:50 p.m. This repo has been linked 18 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-19216 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-19216 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jul. 13, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00017.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00015.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 13, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.nasm.us/show_bug.cgi?id=3392424 No Types Assigned https://bugzilla.nasm.us/show_bug.cgi?id=3392424 Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://repo.or.cz/nasm.git/commitdiff/9b7ee09abfd426b99aa1ea81d19a3b2818eeabf9 No Types Assigned https://repo.or.cz/nasm.git/commitdiff/9b7ee09abfd426b99aa1ea81d19a3b2818eeabf9 Patch, Third Party Advisory
    Added CWE CWE-416
    Added CPE Configuration OR *cpe:2.3:a:nasm:netwide_assembler:*:*:*:*:*:*:*:* versions up to (excluding) 2.13.02
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 10, 2018

    Action Type Old Value New Value
    Removed Reference https://bugzilla.nasm.us/show_bug.cgi?id=3392425 [No Types Assigned]
    Removed Reference https://repo.or.cz/nasm.git/commit/4b5b737d4991578b1918303dc0fd9c9ab5c7ce4f [No Types Assigned]
    Added Reference https://repo.or.cz/nasm.git/commitdiff/9b7ee09abfd426b99aa1ea81d19a3b2818eeabf9 [No Types Assigned]
    Added Reference https://bugzilla.nasm.us/show_bug.cgi?id=3392424 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-19216 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-19216 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.20 }} 0.03%

score

0.58091

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability