CVE-2018-20535

NameCVE-2018-20535
DescriptionThere is a use-after-free at asm/preproc.c (function pp_getline) in Netwide Assembler (NASM) 2.14rc16 that will cause a denial of service during a line-number increment attempt.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs918270

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
nasm (PTS)buster2.14-1vulnerable
bullseye2.15.05-1fixed
sid, trixie, bookworm2.16.01-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
nasmsource(unstable)2.15.04-1unimportant918270

Notes

https://bugzilla.nasm.us/show_bug.cgi?id=3392530
Crash in CLI tool, no security impact

Search for package or bug name: Reporting problems