Lucene search

K
rosalinuxROSA LABROSA-SA-2021-1926
HistoryJul 02, 2021 - 5:32 p.m.

Advisory ROSA-SA-2021-1926

2021-07-0217:32:08
ROSA LAB
abf.rosalinux.ru
3

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

7.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

58.5%

Software: nasm 2.10.07
OS: Cobalt 7.9

CVE-ID: CVE-2018-1000667
CVE-Crit: MEDIUM
CVE-DESC: NASM nasm-2.13.03 nasm- 2.14rc15 version 2.14rc15 and earlier contains nasm memory corruption (crash) while processing a created file due to assembly_file (inname, independent_ptr) function at asm / nasm.c: 482 . vulnerability in assembly_file (inname, independent_ptr) function at asm / nasm.c: 482. which can cause nasm program interruption / crash. It appears that this attack can be exploited using a specially crafted asm file …
CVE-STATUS: default
CVE-REV: default

CVE-ID: CVE-2018-16517
CVE-Crit: MEDIUM
CVE-DESC: asm / labels.c in Netwide Assembler (NASM) is prone to NULL pointer dereferencing, which allows an attacker to cause a denial of service via a crafted file.
CVE-STATUS: default
CVE-REV: default

CVE-ID: CVE-2018-19216
CVE-Crit: HIGH
CVE-DESC: Netwide Assembler (NASM) before 2.13.02 has a use-after-release feature in detoken in asm / preproc.c.
CVE-STATUS: default
CVE-REV: default

CVE-ID: CVE-2019-6290
CVE-Crit: MEDIUM
CVE-DESC: An infinite recursion issue was discovered in eval.c in Netwide Assembler (NASM) before version 2.14.02. There is a stack shortage issue resulting from infinite recursion in the expr, rexp, bexpr, and cexpr functions in certain scenarios with a large number of ‘{’ characters. Remote attackers can exploit this vulnerability to cause a denial of service via a crafted asm file.
CVE-STATUS: default
CVE-REV: default

CVE-ID: CVE-2019-6291
CVE-Crit: MEDIUM
CVE-DESC: A problem was discovered in the expr6 function in eval.c in Netwide Assembler (NASM) before version 2.14.02. There is a stack shortage issue caused by the expr6 function making recursive calls to itself in certain scenarios with a large number of ‘!’ characters or ‘+’ or ‘-’ characters. Remote attackers can exploit this vulnerability to cause a denial of service via a crafted asm file.
CVE-STATUS: default
CVE-REV: default

OSVersionArchitecturePackageVersionFilename
Cobaltanynoarchnasm< 2.10.07UNKNOWN

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

7.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

58.5%