Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-19216

Published: 12 November 2018

Netwide Assembler (NASM) before 2.13.02 has a use-after-free in detoken at asm/preproc.c.

Notes

AuthorNote
debian
Something is not correct about this CVE, the upstream bug is 3392425,
but commit references 3392525, and the former is really fixed in 2.13.02 but
the latter is unfixed in 2.13.02 and even 2.13.03.

Priority

Low

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
nasm
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(2.13.02-0.1)
cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Needed

groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Needed

kinetic Ignored
(end of life, was needed)
lunar Ignored
(end of life, was needed)
mantic Needed

trusty Does not exist
(trusty was needed)
upstream Needs triage

xenial Needed

Patches:
upstream: https://repo.or.cz/nasm.git/commit/4b5b737d4991578b1918303dc0fd9c9ab5c7ce4f

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H