NASM Netwide Assembler 2.02 preproc.c ppscan numeric error

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.6$0-$5k0.00

A vulnerability classified as critical was found in NASM Netwide Assembler 2.02 (Programming Tool Software). This vulnerability affects the function ppscan of the file preproc.c. The manipulation with an unknown input leads to a numeric error vulnerability. The CWE definition for the vulnerability is CWE-189. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

Off-by-one error in the ppscan function (preproc.c) in Netwide Assembler (NASM) 2.02 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted file that triggers a stack-based buffer overflow.

The bug was discovered 05/21/2008. The weakness was released 06/16/2008 (Website). The advisory is shared for download at sourceforge.net. This vulnerability was named CVE-2008-2719 since 06/16/2008. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Technical details and also a public exploit are known.

A public exploit has been developed in Assembler. It is possible to download the exploit at securityfocus.com. It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 26 days. During that time the estimated underground price was around $0-$5k. The vulnerability scanner Nessus provides a plugin with the ID 37637 (Mandriva Linux Security Advisory : nasm (MDVSA-2008:120)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Mandriva Local Security Checks and running in the context l.

Upgrading eliminates this vulnerability. A possible mitigation has been published 5 days after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (42995) and Tenable (37637).

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.6

VulDB Base Score: 7.3
VulDB Temp Score: 6.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Numeric error
CWE: CWE-189
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 37637
Nessus Name: Mandriva Linux Security Advisory : nasm (MDVSA-2008:120)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍
Nessus Port: 🔍

OpenVAS ID: 830439
OpenVAS Name: Mandriva Update for mysql MDVA-2012:049 (mysql)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

05/21/2008 🔍
05/21/2008 +0 days 🔍
06/11/2008 +21 days 🔍
06/12/2008 +1 days 🔍
06/16/2008 +4 days 🔍
06/16/2008 +0 days 🔍
06/16/2008 +0 days 🔍
06/16/2008 +0 days 🔍
06/21/2008 +5 days 🔍
04/23/2009 +306 days 🔍
04/27/2009 +4 days 🔍
03/16/2015 +2149 days 🔍
09/02/2019 +1631 days 🔍

Sourcesinfo

Advisory: sourceforge.net
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2008-2719 (🔍)
OVAL: 🔍

X-Force: 42995
SecurityTracker: 1020259
Vulnerability Center: 21756 - Netwide Assembler (NASM) 2.02 Ppscan Function Off-by-One Error Allows Remote Code Execution, Medium
SecurityFocus: 29656 - NASM 'ppscan()' Off-By-One Buffer Overflow Vulnerability
Secunia: 30594
OSVDB: 46090 - NASM - 'ppscan()' Off-By-One Buffer Overflow Issue
Vupen: ADV-2008-1811

scip Labs: https://www.scip.ch/en/?labs.20161013

Entryinfo

Created: 03/16/2015 17:00
Updated: 09/02/2019 11:02
Changes: 03/16/2015 17:00 (87), 09/02/2019 11:02 (5)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!