CVE-2017-17813

CVSS V2 Medium 4.3 CVSS V3 Medium 5.5
Description
In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in the pp_list_one_macro function in asm/preproc.c that will cause a remote denial of service attack, related to mishandling of line-syntax errors.
Overview
  • CVE ID
  • CVE-2017-17813
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-12-21T03:29:00
  • Last Modified Date
  • 2019-03-26T15:44:20
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:nasm:netwide_assembler:2.14:rc0:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://bugzilla.nasm.us/show_bug.cgi?id=3392429 Exploit Issue Tracking Vendor Advisory
https://usn.ubuntu.com/3694-1/ Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:45:10 Added to TrackCVE
2022-12-03 00:17:00 2017-12-21T03:29Z 2017-12-21T03:29:00 CVE Published Date updated
2022-12-03 00:17:00 2019-03-26T15:44:20 CVE Modified Date updated
2022-12-03 00:17:00 Analyzed Vulnerability Status updated