2018-01-17
ALT-BU-2018-3010-1
Branch sisyphus update bulletin.
Closed vulnerabilities
Published: 2018-11-12
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2018-19216
Netwide Assembler (NASM) before 2.13.02 has a use-after-free in detoken at asm/preproc.c.
Severity: HIGH (7.8)
Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
References:
- openSUSE-SU-2020:0954
- openSUSE-SU-2020:0954
- openSUSE-SU-2020:0952
- openSUSE-SU-2020:0952
- https://bugzilla.nasm.us/show_bug.cgi?id=3392424
- https://bugzilla.nasm.us/show_bug.cgi?id=3392424
- https://repo.or.cz/nasm.git/commitdiff/9b7ee09abfd426b99aa1ea81d19a3b2818eeabf9
- https://repo.or.cz/nasm.git/commitdiff/9b7ee09abfd426b99aa1ea81d19a3b2818eeabf9