Lucene search

K
cvelistMitreCVELIST:CVE-2017-17813
HistoryDec 21, 2017 - 3:00 a.m.

CVE-2017-17813

2017-12-2103:00:00
mitre
www.cve.org

6.1 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.1%

In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in the pp_list_one_macro function in asm/preproc.c that will cause a remote denial of service attack, related to mishandling of line-syntax errors.

6.1 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.1%