Gentoo Archives: gentoo-announce

From: Aaron Bauman <bman@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201903-19 ] NASM: Multiple vulnerabilities
Date: Thu, 28 Mar 2019 02:47:22
Message-Id: 20190328021225.GD14496@monkey
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201903-19
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: NASM: Multiple vulnerabilities
9 Date: March 28, 2019
10 Bugs: #635358, #659550, #670884
11 ID: 201903-19
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in NASM, the worst of which
19 could result in the remote execution of arbitrary code.
20
21 Background
22 ==========
23
24 NASM is a 80x86 assembler that has been created for portability and
25 modularity. NASM supports Pentium, P6, SSE MMX, and 3DNow extensions.
26 It also supports a wide range of objects formats (ELF, a.out, COFF,
27 etc), and has its own disassembler.
28
29 Affected packages
30 =================
31
32 -------------------------------------------------------------------
33 Package / Vulnerable / Unaffected
34 -------------------------------------------------------------------
35 1 dev-lang/nasm < 2.14.02 >= 2.14.02
36
37 Description
38 ===========
39
40 Multiple vulnerabilities have been discovered in NASM. Please review
41 the CVE identifiers referenced below for details.
42
43 Impact
44 ======
45
46 A remote attacker could cause a Denial of Service condition or execute
47 arbitrary code.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All NASM users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot --verbose ">=dev-lang/nasm-2.14.02"
61
62 References
63 ==========
64
65 [ 1 ] CVE-2017-10686
66 https://nvd.nist.gov/vuln/detail/CVE-2017-10686
67 [ 2 ] CVE-2017-11111
68 https://nvd.nist.gov/vuln/detail/CVE-2017-11111
69 [ 3 ] CVE-2017-14228
70 https://nvd.nist.gov/vuln/detail/CVE-2017-14228
71
72 Availability
73 ============
74
75 This GLSA and any updates to it are available for viewing at
76 the Gentoo Security Website:
77
78 https://security.gentoo.org/glsa/201903-19
79
80 Concerns?
81 =========
82
83 Security is a primary focus of Gentoo Linux and ensuring the
84 confidentiality and security of our users' machines is of utmost
85 importance to us. Any security concerns should be addressed to
86 security@g.o or alternatively, you may file a bug at
87 https://bugs.gentoo.org.
88
89 License
90 =======
91
92 Copyright 2019 Gentoo Foundation, Inc; referenced text
93 belongs to its owner(s).
94
95 The contents of this document are licensed under the
96 Creative Commons - Attribution / Share Alike license.
97
98 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature