CVE-2017-17820

In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in pp_list_one_macro in asm/preproc.c that will lead to a remote denial of service attack, related to mishandling of operand-type errors.
References
Link Resource
https://bugzilla.nasm.us/show_bug.cgi?id=3392433 Exploit Issue Tracking VDB Entry Third Party Advisory
https://usn.ubuntu.com/3694-1/ Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:nasm:netwide_assembler:2.14:rc0:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*

History

02 Aug 2022, 15:41

Type Values Removed Values Added
CPE cpe:2.3:a:nasm:netwide_assmembler:2.14:rc0:*:*:*:*:*:* cpe:2.3:a:nasm:netwide_assembler:2.14:rc0:*:*:*:*:*:*
First Time Nasm netwide Assembler
References (MISC) https://bugzilla.nasm.us/show_bug.cgi?id=3392433 - Exploit, Issue Tracking, Third Party Advisory, VDB Entry (MISC) https://bugzilla.nasm.us/show_bug.cgi?id=3392433 - Exploit, Issue Tracking, VDB Entry, Third Party Advisory

Information

Published : 2017-12-21 03:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-17820

Mitre link : CVE-2017-17820

CVE.ORG link : CVE-2017-17820


JSON object : View

Products Affected

canonical

  • ubuntu_linux

nasm

  • netwide_assembler
CWE
CWE-416

Use After Free