summaryrefslogtreecommitdiff
blob: e005d940ab558262fc808c436432eafe20e0c208 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200412-20">
  <title>NASM: Buffer overflow vulnerability</title>
  <synopsis>
    NASM is vulnerable to a buffer overflow that allows an attacker to execute
    arbitrary code through the use of a malicious object file.
  </synopsis>
  <product type="ebuild">NASM</product>
  <announced>2004-12-20</announced>
  <revised count="01">2004-12-20</revised>
  <bug>74477</bug>
  <access>remote</access>
  <affected>
    <package name="dev-lang/nasm" auto="yes" arch="*">
      <unaffected range="ge">0.98.38-r1</unaffected>
      <vulnerable range="le">0.98.38</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    NASM is a 80x86 assembler that has been created for portability
    and modularity. NASM supports Pentium, P6, SSE MMX, and 3DNow
    extensions. It also supports a wide range of objects formats (ELF,
    a.out, COFF, ...), and has its own disassembler.
    </p>
  </background>
  <description>
    <p>
    Jonathan Rockway discovered that NASM-0.98.38 has an unprotected
    vsprintf() to an array in preproc.c. This code vulnerability may lead
    to a buffer overflow and potential execution of arbitrary code.
    </p>
  </description>
  <impact type="normal">
    <p>
    A remote attacker could craft a malicious object file which, when
    supplied in NASM, would result in the execution of arbitrary code with
    the rights of the user running NASM.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All NASM users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=dev-lang/nasm-0.98.38-r1"</code>
  </resolution>
  <references>
    <uri link="https://sourceforge.net/mailarchive/forum.php?thread_id=6166881&amp;forum_id=4978">Original Advisory</uri>
  </references>
  <metadata tag="requester" timestamp="2004-12-16T22:07:20Z">
    koon
  </metadata>
  <metadata tag="bugReady" timestamp="2004-12-16T22:07:54Z">
    koon
  </metadata>
  <metadata tag="submitter" timestamp="2004-12-17T11:34:13Z">
    SeJo
  </metadata>
</glsa>