UBUNTU-CVE-2018-1000667

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2018-1000667
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2018/UBUNTU-CVE-2018-1000667.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2018-1000667
Related
Published
2018-09-06T17:29:00Z
Modified
2018-09-06T17:29:00Z
Severity
  • 5.5 (Medium) CVSS_V3 - CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

NASM nasm-2.13.03 nasm- 2.14rc15 version 2.14rc15 and earlier contains a memory corruption (crashed) of nasm when handling a crafted file due to function assemblefile(inname, dependptr) at asm/nasm.c:482. vulnerability in function assemblefile(inname, dependptr) at asm/nasm.c:482. that can result in aborting/crash nasm program. This attack appear to be exploitable via a specially crafted asm file..

References

Affected packages

Ubuntu:Pro:16.04:LTS / nasm

Package

Name
nasm

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

2.*

2.11.06-1really2.11.05-1
2.11.08-1
2.11.08-1ubuntu0.1

Ecosystem specific

{
    "ubuntu_priority": "low"
}

Ubuntu:Pro:18.04:LTS / nasm

Package

Name
nasm

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

2.*

2.13.01-2
2.13.02-0.1

Ecosystem specific

{
    "ubuntu_priority": "low"
}

Ubuntu:20.04:LTS / nasm

Package

Name
nasm

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

2.*

2.14.02-1

Ecosystem specific

{
    "ubuntu_priority": "low"
}

Ubuntu:22.04:LTS / nasm

Package

Name
nasm

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

2.*

2.15.05-1

Ecosystem specific

{
    "ubuntu_priority": "low"
}

Ubuntu:24.04:LTS / nasm

Package

Name
nasm

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

2.*

2.16.01-1
2.16.01-1build1

Ecosystem specific

{
    "ubuntu_priority": "low"
}