ID CVE-2017-10686
Summary In Netwide Assembler (NASM) 2.14rc0, there are multiple heap use after free vulnerabilities in the tool nasm. The related heap is allocated in the token() function and freed in the detoken() function (called by pp_getline()) - it is used again at multiple positions later that could cause multiple damages. For example, it causes a corrupted double-linked list in detoken(), a double free or corruption in delete_Token(), and an out-of-bounds write in detoken(). It has a high possibility to lead to a remote code execution attack.
References
Vulnerable Configurations
  • cpe:2.3:a:nasm:netwide_assembler:2.14:rc0:*:*:*:*:*:*
    cpe:2.3:a:nasm:netwide_assembler:2.14:rc0:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
CVSS
Base: 6.8 (as of 28-03-2019 - 05:29)
Impact:
Exploitability:
CWE CWE-416
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
gentoo GLSA-201903-19
misc https://bugzilla.nasm.us/show_bug.cgi?id=3392414
ubuntu USN-3694-1
Last major update 28-03-2019 - 05:29
Published 29-06-2017 - 23:29
Last modified 28-03-2019 - 05:29
Back to Top