Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-10686

Published: 29 June 2017

In Netwide Assembler (NASM) 2.14rc0, there are multiple heap use after free vulnerabilities in the tool nasm. The related heap is allocated in the token() function and freed in the detoken() function (called by pp_getline()) - it is used again at multiple positions later that could cause multiple damages. For example, it causes a corrupted double-linked list in detoken(), a double free or corruption in delete_Token(), and an out-of-bounds write in detoken(). It has a high possibility to lead to a remote code execution attack.

Priority

Low

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
nasm
Launchpad, Ubuntu, Debian
artful
Released (2.13.01-2ubuntu0.1)
bionic Not vulnerable
(2.13.02-0.1)
trusty
Released (2.10.09-1ubuntu0.1)
upstream Needs triage

xenial
Released (2.11.08-1ubuntu0.1)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
Patches:
upstream: http://repo.or.cz/nasm.git/commit/736be08cf3ec4d1da31f350359feb8c1c782de9a
upstream: http://repo.or.cz/nasm.git/commit/b6a173fad54f25f6e1cb0c3eaf230ac11fb6a070

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H