CVE-2017-17813

In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in the pp_list_one_macro function in asm/preproc.c that will cause a remote denial of service attack, related to mishandling of line-syntax errors.
References
Link Resource
https://bugzilla.nasm.us/show_bug.cgi?id=3392429 Exploit Issue Tracking Vendor Advisory
https://usn.ubuntu.com/3694-1/ Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:nasm:netwide_assembler:2.14:rc0:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*

History

No history.

Information

Published : 2017-12-21 03:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-17813

Mitre link : CVE-2017-17813

CVE.ORG link : CVE-2017-17813


JSON object : View

Products Affected

nasm

  • netwide_assembler

canonical

  • ubuntu_linux
CWE
CWE-416

Use After Free