Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-17820

Published: 20 December 2017

In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in pp_list_one_macro in asm/preproc.c that will lead to a remote denial of service attack, related to mishandling of operand-type errors.

Notes

AuthorNote
mdeslaur
need to investigate which commit fixed this

Priority

Low

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
nasm
Launchpad, Ubuntu, Debian
artful
Released (2.13.01-2ubuntu0.1)
bionic Not vulnerable
(2.13.02-0.1)
trusty
Released (2.10.09-1ubuntu0.1)
upstream
Released (2.13.02)
xenial
Released (2.11.08-1ubuntu0.1)

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H