In Netwide Assembler (NASM) 2.14rc0, there is an illegal address access in is_mmacro() in asm/preproc.c that will cause a remote denial of service attack, because of a missing check for the relationship between minimum and maximum parameter counts.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-12-21T03:00:00

Updated: 2024-08-05T20:59:17.931Z

Reserved: 2017-12-20T00:00:00

Link: CVE-2017-17815

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-12-21T03:29:00.397

Modified: 2019-03-26T15:44:48.753

Link: CVE-2017-17815

cve-icon Redhat

Severity : Low

Publid Date: 2017-12-21T00:00:00Z

Links: CVE-2017-17815 - Bugzilla