In Netwide Assembler (NASM) 2.14rc0, there are multiple heap use after free vulnerabilities in the tool nasm. The related heap is allocated in the token() function and freed in the detoken() function (called by pp_getline()) - it is used again at multiple positions later that could cause multiple damages. For example, it causes a corrupted double-linked list in detoken(), a double free or corruption in delete_Token(), and an out-of-bounds write in detoken(). It has a high possibility to lead to a remote code execution attack.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-06-29T23:00:00

Updated: 2024-08-05T17:41:55.713Z

Reserved: 2017-06-29T00:00:00

Link: CVE-2017-10686

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-06-29T23:29:00.287

Modified: 2019-03-28T05:29:00.270

Link: CVE-2017-10686

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-06-24T00:00:00Z

Links: CVE-2017-10686 - Bugzilla