UBUNTU-CVE-2017-10686

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2017-10686
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2017/UBUNTU-CVE-2017-10686.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2017-10686
Related
Published
2017-06-29T00:00:00Z
Modified
2017-06-29T00:00:00Z
Severity
  • 7.8 (High) CVSS_V3 - CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

In Netwide Assembler (NASM) 2.14rc0, there are multiple heap use after free vulnerabilities in the tool nasm. The related heap is allocated in the token() function and freed in the detoken() function (called by ppgetline()) - it is used again at multiple positions later that could cause multiple damages. For example, it causes a corrupted double-linked list in detoken(), a double free or corruption in deleteToken(), and an out-of-bounds write in detoken(). It has a high possibility to lead to a remote code execution attack.

References

Affected packages

Ubuntu:14.04:LTS / nasm

Package

Name
nasm
Purl
pkg:deb/ubuntu/nasm@2.10.09-1ubuntu0.1?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.10.09-1ubuntu0.1

Affected versions

2.*

2.10.07-1
2.10.09-1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "nasm": "2.10.09-1ubuntu0.1",
            "nasm-dbgsym": "2.10.09-1ubuntu0.1"
        }
    ]
}

Ubuntu:16.04:LTS / nasm

Package

Name
nasm
Purl
pkg:deb/ubuntu/nasm@2.11.08-1ubuntu0.1?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.11.08-1ubuntu0.1

Affected versions

2.*

2.11.06-1really2.11.05-1
2.11.08-1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "nasm": "2.11.08-1ubuntu0.1",
            "nasm-dbgsym": "2.11.08-1ubuntu0.1"
        }
    ]
}

Ubuntu:18.04:LTS / nasm

Package

Name
nasm
Purl
pkg:deb/ubuntu/nasm@2.13.02-0.1?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.13.02-0.1

Affected versions

2.*

2.13.01-2

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "nasm": "2.13.02-0.1",
            "nasm-dbgsym": "2.13.02-0.1"
        }
    ]
}