CVE-2018-19216

NameCVE-2018-19216
DescriptionNetwide Assembler (NASM) before 2.13.02 has a use-after-free in detoken at asm/preproc.c.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
nasm (PTS)buster2.14-1fixed
bullseye2.15.05-1fixed
sid, trixie, bookworm2.16.01-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
nasmsource(unstable)2.13.02-0.1

Notes

[stretch] - nasm <no-dsa> (Minor issue)
[jessie] - nasm <ignored> (Minor issue)
https://bugzilla.nasm.us/show_bug.cgi?id=3392425
Fix: https://github.com/netwide-assembler/nasm/commitdiff/9b7ee09abfd426b99aa1ea81d19a3b2818eeabf9
https://bugzilla.suse.com/show_bug.cgi?id=1115758#c7

Search for package or bug name: Reporting problems