Bug 1652046 (CVE-2018-19216) - CVE-2018-19216 nasm: use-after-free in detoken at asm/preproc.c
Summary: CVE-2018-19216 nasm: use-after-free in detoken at asm/preproc.c
Keywords:
Status: CLOSED DUPLICATE of bug 1472882
Alias: CVE-2018-19216
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1652047
Blocks: 1652048
TreeView+ depends on / blocked
 
Reported: 2018-11-21 13:14 UTC by Laura Pardo
Modified: 2021-02-16 22:45 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-11-23 14:45:09 UTC
Embargoed:


Attachments (Terms of Use)

Description Laura Pardo 2018-11-21 13:14:51 UTC
A flaw was found in Netwide Assembler (NASM) before 2.13.02. A use-after-free in detoken at asm/preproc.c. 


References:
https://bugzilla.nasm.us/show_bug.cgi?id=3392425 

Upstream Patch:
https://repo.or.cz/nasm.git/commit/4b5b737d4991578b1918303dc0fd9c9ab5c7ce4f

Comment 1 Laura Pardo 2018-11-21 13:15:14 UTC
Created nasm tracking bugs for this issue:

Affects: fedora-all [bug 1652047]

Comment 2 Stefan Cornelius 2018-11-23 14:45:09 UTC

*** This bug has been marked as a duplicate of bug 1472882 ***

Comment 3 Doran Moppert 2020-02-10 04:36:08 UTC
Statement:

This flaw was found to be a duplicate of CVE-2017-10686. Please see https://access.redhat.com/security/cve/CVE-2017-10686 for information about affected products and security errata.


Note You need to log in before you can comment on or make changes to this bug.