Vulnerabilities (CVE)

Filtered by vendor Nasm Subscribe
Filtered by product Netwide Assembler
Total 54 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-19755 1 Nasm 1 Netwide Assembler 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
There is an illegal address access at asm/preproc.c (function: is_mmacro) in Netwide Assembler (NASM) 2.14rc16 that will cause a denial of service (out-of-bounds array access) because a certain conversion can result in a negative integer.
CVE-2018-19209 1 Nasm 1 Netwide Assembler 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
Netwide Assembler (NASM) 2.14rc15 has a NULL pointer dereference in the function find_label in asm/labels.c that will lead to a DoS attack.
CVE-2018-19213 1 Nasm 1 Netwide Assembler 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
Netwide Assembler (NASM) through 2.14rc16 has memory leaks that may lead to DoS, related to nasm_malloc in nasmlib/malloc.c.
CVE-2018-20538 1 Nasm 1 Netwide Assembler 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
There is a use-after-free at asm/preproc.c (function pp_getline) in Netwide Assembler (NASM) 2.14rc16 that will cause a denial of service during certain finishes tests.
CVE-2018-16382 1 Nasm 1 Netwide Assembler 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
Netwide Assembler (NASM) 2.14rc15 has a buffer over-read in x86/regflags.c.
CVE-2018-19215 2 Nasm, Redhat 2 Netwide Assembler, Enterprise Linux 2024-02-04 6.8 MEDIUM 7.8 HIGH
Netwide Assembler (NASM) 2.14rc16 has a heap-based buffer over-read in expand_mmac_params in asm/preproc.c for the special cases of the % and $ and ! characters.
CVE-2018-19216 2 Debian, Nasm 2 Debian Linux, Netwide Assembler 2024-02-04 6.8 MEDIUM 7.8 HIGH
Netwide Assembler (NASM) before 2.13.02 has a use-after-free in detoken at asm/preproc.c.
CVE-2019-7147 1 Nasm 1 Netwide Assembler 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
A buffer over-read exists in the function crc64ib in crc64.c in nasmlib in Netwide Assembler (NASM) 2.14rc16. A crafted asm input can cause segmentation faults, leading to denial-of-service.
CVE-2019-8343 1 Nasm 1 Netwide Assembler 2024-02-04 6.8 MEDIUM 7.8 HIGH
In Netwide Assembler (NASM) 2.14.02, there is a use-after-free in paste_tokens in asm/preproc.c.
CVE-2018-16517 1 Nasm 1 Netwide Assembler 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
asm/labels.c in Netwide Assembler (NASM) is prone to NULL Pointer Dereference, which allows the attacker to cause a denial of service via a crafted file.
CVE-2019-6290 1 Nasm 1 Netwide Assembler 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
An infinite recursion issue was discovered in eval.c in Netwide Assembler (NASM) through 2.14.02. There is a stack exhaustion problem resulting from infinite recursion in the functions expr, rexp, bexpr and cexpr in certain scenarios involving lots of '{' characters. Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted asm file.
CVE-2018-8881 2 Canonical, Nasm 2 Ubuntu Linux, Netwide Assembler 2024-02-04 6.8 MEDIUM 7.3 HIGH
Netwide Assembler (NASM) 2.13.02rc2 has a heap-based buffer over-read in the function tokenize in asm/preproc.c, related to an unterminated string.
CVE-2018-10016 1 Nasm 1 Netwide Assembler 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
Netwide Assembler (NASM) 2.14rc0 has a division-by-zero vulnerability in the expr5 function in asm/eval.c via a malformed input file.
CVE-2018-8882 1 Nasm 1 Netwide Assembler 2024-02-04 4.6 MEDIUM 7.8 HIGH
Netwide Assembler (NASM) 2.13.02rc2 has a stack-based buffer under-read in the function ieee_shr in asm/float.c via a large shift value.
CVE-2018-10316 1 Nasm 1 Netwide Assembler 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
Netwide Assembler (NASM) 2.14rc0 has an endless while loop in the assemble_file function of asm/nasm.c because of a globallineno integer overflow.
CVE-2018-10254 1 Nasm 1 Netwide Assembler 2024-02-04 6.8 MEDIUM 7.8 HIGH
Netwide Assembler (NASM) 2.13 has a stack-based buffer over-read in the disasm function of the disasm/disasm.c file. Remote attackers could leverage this vulnerability to cause a denial of service or possibly have unspecified other impact via a crafted ELF file.
CVE-2018-8883 1 Nasm 1 Netwide Assembler 2024-02-04 4.6 MEDIUM 7.8 HIGH
Netwide Assembler (NASM) 2.13.02rc2 has a buffer over-read in the parse_line function in asm/parser.c via uncontrolled access to nasm_reg_flags.
CVE-2017-11111 2 Canonical, Nasm 2 Ubuntu Linux, Netwide Assembler 2024-02-04 6.8 MEDIUM 7.8 HIGH
In Netwide Assembler (NASM) 2.14rc0, preproc.c allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted file.
CVE-2017-17816 2 Canonical, Nasm 2 Ubuntu Linux, Netwide Assembler 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in pp_getline in asm/preproc.c that will cause a remote denial of service attack.
CVE-2017-17814 2 Canonical, Nasm 2 Ubuntu Linux, Netwide Assembler 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in do_directive in asm/preproc.c that will cause a remote denial of service attack.