Lucene search

K
nvd[email protected]NVD:CVE-2022-46456
HistoryJan 04, 2023 - 6:15 p.m.

CVE-2022-46456

2023-01-0418:15:09
CWE-120
web.nvd.nist.gov
8
nasm v2.16
buffer overflow
dbgdbg_typevalue

CVSS3

6.1

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H

EPSS

0.001

Percentile

25.8%

NASM v2.16 was discovered to contain a global buffer overflow in the component dbgdbg_typevalue at /output/outdbg.c.

Affected configurations

Nvd
Node
nasmnetwide_assemblerMatch2.16-
OR
nasmnetwide_assemblerMatch2.16rc10
OR
nasmnetwide_assemblerMatch2.16rc11
OR
nasmnetwide_assemblerMatch2.16rc12
OR
nasmnetwide_assemblerMatch2.16rc4
OR
nasmnetwide_assemblerMatch2.16rc5
OR
nasmnetwide_assemblerMatch2.16rc6
OR
nasmnetwide_assemblerMatch2.16rc7
OR
nasmnetwide_assemblerMatch2.16rc8
OR
nasmnetwide_assemblerMatch2.16rc9
OR
nasmnetwide_assemblerMatch2.16.01
VendorProductVersionCPE
nasmnetwide_assembler2.16cpe:2.3:a:nasm:netwide_assembler:2.16:-:*:*:*:*:*:*
nasmnetwide_assembler2.16cpe:2.3:a:nasm:netwide_assembler:2.16:rc10:*:*:*:*:*:*
nasmnetwide_assembler2.16cpe:2.3:a:nasm:netwide_assembler:2.16:rc11:*:*:*:*:*:*
nasmnetwide_assembler2.16cpe:2.3:a:nasm:netwide_assembler:2.16:rc12:*:*:*:*:*:*
nasmnetwide_assembler2.16cpe:2.3:a:nasm:netwide_assembler:2.16:rc4:*:*:*:*:*:*
nasmnetwide_assembler2.16cpe:2.3:a:nasm:netwide_assembler:2.16:rc5:*:*:*:*:*:*
nasmnetwide_assembler2.16cpe:2.3:a:nasm:netwide_assembler:2.16:rc6:*:*:*:*:*:*
nasmnetwide_assembler2.16cpe:2.3:a:nasm:netwide_assembler:2.16:rc7:*:*:*:*:*:*
nasmnetwide_assembler2.16cpe:2.3:a:nasm:netwide_assembler:2.16:rc8:*:*:*:*:*:*
nasmnetwide_assembler2.16cpe:2.3:a:nasm:netwide_assembler:2.16:rc9:*:*:*:*:*:*
Rows per page:
1-10 of 111

CVSS3

6.1

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H

EPSS

0.001

Percentile

25.8%