Advisories ยป MGASA-2018-0129

Updated nasm packages fix security vulnerabilities

Publication date: 17 Feb 2018
Type: security
Affected Mageia releases : 6
CVE: CVE-2017-17810 , CVE-2017-17811 , CVE-2017-17812 , CVE-2017-17813 , CVE-2017-17814 , CVE-2017-17815 , CVE-2017-17816 , CVE-2017-17817 , CVE-2017-17818 , CVE-2017-17819 , CVE-2017-17820

Description

This update provides nasm 2.13.03 and fixes the following security issues:

In Netwide Assembler (NASM) 2.14rc0, there is a "SEGV on unknown address"
that will cause a remote denial of service attack, because asm/preproc.c
mishandles macro calls that have the wrong number of arguments.

In Netwide Assembler (NASM) 2.14rc0, there is a heap-based buffer overflow
that will cause a remote denial of service attack, related to a strcpy in
paste_tokens in asm/preproc.c, a similar issue to CVE-2017-11111.

In Netwide Assembler (NASM) 2.14rc0, there is a heap-based buffer over-read
in the function detoken() in asm/preproc.c that will cause a remote denial
of service attack.

In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in the
pp_list_one_macro function in asm/preproc.c that will cause a remote denial
of service attack, related to mishandling of line-syntax errors.

In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in
do_directive in asm/preproc.c that will cause a remote denial of service
attack.

In Netwide Assembler (NASM) 2.14rc0, there is an illegal address access in
is_mmacro() in asm/preproc.c that will cause a remote denial of service
attack, because of a missing check for the relationship between minimum
and maximum parameter counts.

In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in
pp_getline in asm/preproc.c that will cause a remote denial of service
attack.

In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in
pp_verror in asm/preproc.c that will cause a remote denial of service
attack.

In Netwide Assembler (NASM) 2.14rc0, there is a heap-based buffer over-read
that will cause a remote denial of service attack, related to a while loop
in paste_tokens in asm/preproc.c.

In Netwide Assembler (NASM) 2.14rc0, there is an illegal address access in
the function find_cc() in asm/preproc.c that will cause a remote denial of
service attack, because pointers associated with skip_white_ calls are not
validated.

In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in
pp_list_one_macro in asm/preproc.c that will lead to a remote denial of
service attack, related to mishandling of operand-type errors.
                

References

SRPMS

6/core