CVE

CVE-2017-17815

CVE-2017-17815

In Netwide Assembler (NASM) 2.14rc0, there is an illegal address access in is_mmacro() in asm/preproc.c that will cause a remote denial of service attack, because of a missing check for the relationship between minimum and maximum parameter counts.

Source: CVE-2017-17815

Exit mobile version