--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2017-6186f95179
2017-08-17 23:34:47.195646
--------------------------------------------------------------------------------Name        : nasm
Product     : Fedora 26
Version     : 2.13.01
Release     : 3.fc26
URL         : https://www.nasm.us/
Summary     : A portable x86 assembler which uses Intel-like syntax
Description :
NASM is the Netwide Assembler, a free portable assembler for the Intel
80x86 microprocessor series, using primarily the traditional Intel
instruction mnemonics and syntax.

--------------------------------------------------------------------------------Update Information:

Fix use-after-free and heap buffer overflow vulnerabilities (CVE-2017-10686,
CVE-2017-11111)
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1472882 - CVE-2017-10686 nasm: Use-after-free in the detoken() function
        https://bugzilla.redhat.com/show_bug.cgi?id=1472882
  [ 2 ] Bug #1472884 - CVE-2017-11111 nasm: Heap buffer overflow in the preproc.c
        https://bugzilla.redhat.com/show_bug.cgi?id=1472884
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade nasm' at the command line.
For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora 26: nasm Security Update 2017-6186f95179

August 18, 2017
Fix use-after-free and heap buffer overflow vulnerabilities (CVE-2017-10686, CVE-2017-11111)

Summary

NASM is the Netwide Assembler, a free portable assembler for the Intel

80x86 microprocessor series, using primarily the traditional Intel

instruction mnemonics and syntax.

Fix use-after-free and heap buffer overflow vulnerabilities (CVE-2017-10686,

CVE-2017-11111)

[ 1 ] Bug #1472882 - CVE-2017-10686 nasm: Use-after-free in the detoken() function

https://bugzilla.redhat.com/show_bug.cgi?id=1472882

[ 2 ] Bug #1472884 - CVE-2017-11111 nasm: Heap buffer overflow in the preproc.c

https://bugzilla.redhat.com/show_bug.cgi?id=1472884

su -c 'dnf upgrade nasm' at the command line.

For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

FEDORA-2017-6186f95179 2017-08-17 23:34:47.195646 Product : Fedora 26 Version : 2.13.01 Release : 3.fc26 URL : https://www.nasm.us/ Summary : A portable x86 assembler which uses Intel-like syntax Description : NASM is the Netwide Assembler, a free portable assembler for the Intel 80x86 microprocessor series, using primarily the traditional Intel instruction mnemonics and syntax. Fix use-after-free and heap buffer overflow vulnerabilities (CVE-2017-10686, CVE-2017-11111) [ 1 ] Bug #1472882 - CVE-2017-10686 nasm: Use-after-free in the detoken() function https://bugzilla.redhat.com/show_bug.cgi?id=1472882 [ 2 ] Bug #1472884 - CVE-2017-11111 nasm: Heap buffer overflow in the preproc.c https://bugzilla.redhat.com/show_bug.cgi?id=1472884 su -c 'dnf upgrade nasm' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Change Log

References

Update Instructions

Severity
Product : Fedora 26
Version : 2.13.01
Release : 3.fc26
URL : https://www.nasm.us/
Summary : A portable x86 assembler which uses Intel-like syntax

Related News