CVE-2017-17813

NameCVE-2017-17813
DescriptionIn Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in the pp_list_one_macro function in asm/preproc.c that will cause a remote denial of service attack, related to mishandling of line-syntax errors.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
nasm (PTS)buster2.14-1fixed
bullseye2.15.05-1fixed
sid, trixie, bookworm2.16.01-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
nasmsource(unstable)2.13.02-0.1

Notes

[stretch] - nasm <no-dsa> (Minor issue)
[jessie] - nasm <no-dsa> (Minor issue)
[wheezy] - nasm <no-dsa> (Minor issue)
https://bugzilla.nasm.us/show_bug.cgi?id=3392429

Search for package or bug name: Reporting problems