From dc7cbdfa65fd814b3b9aa3c56257da201109e807 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Fri, 5 Apr 2019 21:17:31 +0100 Subject: gentoo resync : 05.04.2019 --- metadata/glsa/glsa-201903-19.xml | 56 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 56 insertions(+) create mode 100644 metadata/glsa/glsa-201903-19.xml (limited to 'metadata/glsa/glsa-201903-19.xml') diff --git a/metadata/glsa/glsa-201903-19.xml b/metadata/glsa/glsa-201903-19.xml new file mode 100644 index 000000000000..1594fdca63ff --- /dev/null +++ b/metadata/glsa/glsa-201903-19.xml @@ -0,0 +1,56 @@ + + + + NASM: Multiple vulnerabilities + Multiple vulnerabilities have been found in NASM, the worst of + which could result in the remote execution of arbitrary code. + + nasm + 2019-03-28 + 2019-03-28 + 635358 + 659550 + 670884 + remote + + + 2.14.02 + 2.14.02 + + + +

NASM is a 80x86 assembler that has been created for portability and + modularity. NASM supports Pentium, P6, SSE MMX, and 3DNow extensions. It + also supports a wide range of objects formats (ELF, a.out, COFF, etc), + and has its own disassembler. +

+
+ +

Multiple vulnerabilities have been discovered in NASM. Please review the + CVE identifiers referenced below for details. +

+
+ +

A remote attacker could cause a Denial of Service condition or execute + arbitrary code. +

+
+ +

There is no known workaround at this time.

+
+ +

All NASM users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-lang/nasm-2.14.02" + +
+ + CVE-2017-10686 + CVE-2017-11111 + CVE-2017-14228 + + BlueKnight + b-man +
-- cgit v1.2.3