ID CVE-2017-17815
Summary In Netwide Assembler (NASM) 2.14rc0, there is an illegal address access in is_mmacro() in asm/preproc.c that will cause a remote denial of service attack, because of a missing check for the relationship between minimum and maximum parameter counts.
References
Vulnerable Configurations
  • cpe:2.3:a:nasm:netwide_assembler:2.14:rc0:*:*:*:*:*:*
    cpe:2.3:a:nasm:netwide_assembler:2.14:rc0:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
CVSS
Base: 4.3 (as of 26-03-2019 - 15:44)
Impact:
Exploitability:
CWE CWE-754
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
refmap via4
misc
ubuntu USN-3694-1
Last major update 26-03-2019 - 15:44
Published 21-12-2017 - 03:29
Last modified 26-03-2019 - 15:44
Back to Top