CVE-2017-10686

In Netwide Assembler (NASM) 2.14rc0, there are multiple heap use after free vulnerabilities in the tool nasm. The related heap is allocated in the token() function and freed in the detoken() function (called by pp_getline()) - it is used again at multiple positions later that could cause multiple damages. For example, it causes a corrupted double-linked list in detoken(), a double free or corruption in delete_Token(), and an out-of-bounds write in detoken(). It has a high possibility to lead to a remote code execution attack.
References
Link Resource
https://bugzilla.nasm.us/show_bug.cgi?id=3392414 Exploit Issue Tracking Patch Third Party Advisory VDB Entry
https://security.gentoo.org/glsa/201903-19
https://usn.ubuntu.com/3694-1/ Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:nasm:netwide_assembler:2.14:rc0:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*

History

No history.

Information

Published : 2017-06-29 23:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-10686

Mitre link : CVE-2017-10686

CVE.ORG link : CVE-2017-10686


JSON object : View

Products Affected

nasm

  • netwide_assembler

canonical

  • ubuntu_linux
CWE
CWE-416

Use After Free