Bug 1529327 (CVE-2017-17814) - CVE-2017-17814 nasm: use-after-free in do_directive function in asm/preproc.c
Summary: CVE-2017-17814 nasm: use-after-free in do_directive function in asm/preproc.c
Keywords:
Status: CLOSED WONTFIX
Alias: CVE-2017-17814
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1529336
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-12-27 16:41 UTC by Pedro Sampaio
Modified: 2019-09-29 14:28 UTC (History)
2 users (show)

Fixed In Version: nasm 2.13.02
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-06-08 03:35:21 UTC
Embargoed:


Attachments (Terms of Use)

Description Pedro Sampaio 2017-12-27 16:41:17 UTC
In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in do_directive in asm/preproc.c that will cause a denial of service.

Upstream bug:

https://bugzilla.nasm.us/show_bug.cgi?id=3392430

Comment 1 Pedro Sampaio 2017-12-27 17:01:06 UTC
Created nasm tracking bugs for this issue:

Affects: fedora-all [bug 1529336]


Note You need to log in before you can comment on or make changes to this bug.