Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-10686
HistoryJun 29, 2017 - 12:00 a.m.

CVE-2017-10686

2017-06-2900:00:00
ubuntu.com
ubuntu.com
8

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.02 Low

EPSS

Percentile

89.1%

In Netwide Assembler (NASM) 2.14rc0, there are multiple heap use after free
vulnerabilities in the tool nasm. The related heap is allocated in the
token() function and freed in the detoken() function (called by
pp_getline()) - it is used again at multiple positions later that could
cause multiple damages. For example, it causes a corrupted double-linked
list in detoken(), a double free or corruption in delete_Token(), and an
out-of-bounds write in detoken(). It has a high possibility to lead to a
remote code execution attack.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu17.10noarchnasm< 2.13.01-2ubuntu0.1UNKNOWN
ubuntu14.04noarchnasm< 2.10.09-1ubuntu0.1UNKNOWN
ubuntu16.04noarchnasm< 2.11.08-1ubuntu0.1UNKNOWN

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.02 Low

EPSS

Percentile

89.1%