Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.843571
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-3694-1)
Summary:The remote host is missing an update for the 'nasm' package(s) announced via the USN-3694-1 advisory.
Description:Summary:
The remote host is missing an update for the 'nasm' package(s) announced via the USN-3694-1 advisory.

Vulnerability Insight:
It was discovered that NASM incorrectly handled certain source files. If a
user or automated system were tricked into processing a specially crafted
source file, a remote attacker could use these issues to cause NASM to
crash, resulting in a denial of service, or possibly execute arbitrary
code.

Affected Software/OS:
'nasm' package(s) on Ubuntu 14.04.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2017-10686
https://security.gentoo.org/glsa/201903-19
https://bugzilla.nasm.us/show_bug.cgi?id=3392414
https://usn.ubuntu.com/3694-1/
Common Vulnerability Exposure (CVE) ID: CVE-2017-11111
https://bugzilla.nasm.us/show_bug.cgi?id=3392415
Common Vulnerability Exposure (CVE) ID: CVE-2017-14228
https://bugzilla.nasm.us/show_bug.cgi?id=3392423
Common Vulnerability Exposure (CVE) ID: CVE-2017-17810
http://repo.or.cz/nasm.git/commit/59ce1c67b16967c652765e62aa130b7e43f21dd4
https://bugzilla.nasm.us/show_bug.cgi?id=3392431
Common Vulnerability Exposure (CVE) ID: CVE-2017-17811
https://bugzilla.nasm.us/show_bug.cgi?id=3392432
Common Vulnerability Exposure (CVE) ID: CVE-2017-17812
http://repo.or.cz/nasm.git/commit/9b7ee09abfd426b99aa1ea81d19a3b2818eeabf9
https://bugzilla.nasm.us/show_bug.cgi?id=3392424
Common Vulnerability Exposure (CVE) ID: CVE-2017-17813
https://bugzilla.nasm.us/show_bug.cgi?id=3392429
Common Vulnerability Exposure (CVE) ID: CVE-2017-17814
https://bugzilla.nasm.us/show_bug.cgi?id=3392430
Common Vulnerability Exposure (CVE) ID: CVE-2017-17815
http://repo.or.cz/nasm.git/commit/c9244eaadd05b27637cde06021bac3fa1d920aa3
https://bugzilla.nasm.us/show_bug.cgi?id=3392436
Common Vulnerability Exposure (CVE) ID: CVE-2017-17816
https://bugzilla.nasm.us/show_bug.cgi?id=3392426
Common Vulnerability Exposure (CVE) ID: CVE-2017-17817
https://bugzilla.nasm.us/show_bug.cgi?id=3392427
Common Vulnerability Exposure (CVE) ID: CVE-2017-17818
https://bugzilla.nasm.us/show_bug.cgi?id=3392428
Common Vulnerability Exposure (CVE) ID: CVE-2017-17819
http://repo.or.cz/nasm.git/commit/7524cfd91492e6e3719b959498be584a9ced13af
https://bugzilla.nasm.us/show_bug.cgi?id=3392435
Common Vulnerability Exposure (CVE) ID: CVE-2017-17820
https://bugzilla.nasm.us/show_bug.cgi?id=3392433
Common Vulnerability Exposure (CVE) ID: CVE-2018-8881
https://bugzilla.nasm.us/show_bug.cgi?id=3392446
SuSE Security Announcement: openSUSE-SU-2020:0952 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00017.html
SuSE Security Announcement: openSUSE-SU-2020:0954 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00015.html
CopyrightCopyright (C) 2018 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.