Vulnerabilities (CVE)

Filtered by vendor Nasm Subscribe
Filtered by product Netwide Assembler
Total 67 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2004-1287 1 Nasm 1 Netwide Assembler 2023-12-22 10.0 HIGH N/A
Buffer overflow in the error function in preproc.c for NASM 0.98.38 1.2 allows attackers to execute arbitrary code via a crafted asm file, a different vulnerability than CVE-2005-1194.
CVE-2022-44370 1 Nasm 1 Netwide Assembler 2023-12-22 N/A 7.8 HIGH
NASM v2.16 was discovered to contain a heap buffer overflow in the component quote_for_pmake() asm/nasm.c:856
CVE-2020-21528 1 Nasm 1 Netwide Assembler 2023-12-22 N/A 5.5 MEDIUM
A Segmentation Fault issue discovered in in ieee_segment function in outieee.c in nasm 2.14.03 and 2.15 allows remote attackers to cause a denial of service via crafted assembly file.
CVE-2019-8343 1 Nasm 1 Netwide Assembler 2023-12-22 6.8 MEDIUM 7.8 HIGH
In Netwide Assembler (NASM) 2.14.02, there is a use-after-free in paste_tokens in asm/preproc.c.
CVE-2020-21685 1 Nasm 1 Netwide Assembler 2023-12-10 N/A 5.5 MEDIUM
Buffer Overflow vulnerability in hash_findi function in hashtbl.c in nasm 2.15rc0 allows remote attackers to cause a denial of service via crafted asm file.
CVE-2023-38667 1 Nasm 1 Netwide Assembler 2023-12-10 N/A 5.5 MEDIUM
Stack-based buffer over-read in function disasm in nasm 2.16 allows attackers to cause a denial of service.
CVE-2020-21686 1 Nasm 1 Netwide Assembler 2023-12-10 N/A 5.5 MEDIUM
A stack-use-after-scope issue discovered in expand_mmac_params function in preproc.c in nasm before 2.15.04 allows remote attackers to cause a denial of service via crafted asm file.
CVE-2020-21687 1 Nasm 1 Netwide Assembler 2023-12-10 N/A 5.5 MEDIUM
Buffer Overflow vulnerability in scan function in stdscan.c in nasm 2.15rc0 allows remote attackers to cause a denial of service via crafted asm file.
CVE-2022-29654 1 Nasm 1 Netwide Assembler 2023-12-10 N/A 5.5 MEDIUM
Buffer overflow vulnerability in quote_for_pmake in asm/nasm.c in nasm before 2.15.05 allows attackers to cause a denial of service via crafted file.
CVE-2020-18780 1 Nasm 1 Netwide Assembler 2023-12-10 N/A 5.5 MEDIUM
A Use After Free vulnerability in function new_Token in asm/preproc.c in nasm 2.14.02 allows attackers to cause a denial of service via crafted nasm command.
CVE-2023-38668 1 Nasm 1 Netwide Assembler 2023-12-10 N/A 5.5 MEDIUM
Stack-based buffer over-read in disasm in nasm 2.16 allows attackers to cause a denial of service (crash).
CVE-2023-38665 1 Nasm 1 Netwide Assembler 2023-12-10 N/A 5.5 MEDIUM
Null pointer dereference in ieee_write_file in nasm 2.16rc0 allows attackers to cause a denial of service (crash).
CVE-2022-44369 1 Nasm 1 Netwide Assembler 2023-12-10 N/A 5.5 MEDIUM
NASM 2.16 (development) is vulnerable to 476: Null Pointer Dereference via output/outaout.c.
CVE-2023-31722 1 Nasm 1 Netwide Assembler 2023-12-10 N/A 7.8 HIGH
There exists a heap buffer overflow in nasm 2.16.02rc1 (GitHub commit: b952891).
CVE-2022-44368 1 Nasm 1 Netwide Assembler 2023-12-10 N/A 5.5 MEDIUM
NASM v2.16 was discovered to contain a null pointer deference in the NASM component
CVE-2022-46457 1 Nasm 1 Netwide Assembler 2023-12-10 N/A 5.5 MEDIUM
NASM v2.16 was discovered to contain a segmentation violation in the component ieee_write_file at /output/outieee.c.
CVE-2022-46456 1 Nasm 1 Netwide Assembler 2023-12-10 N/A 6.1 MEDIUM
NASM v2.16 was discovered to contain a global buffer overflow in the component dbgdbg_typevalue at /output/outdbg.c.
CVE-2022-41420 1 Nasm 1 Netwide Assembler 2023-12-10 N/A 5.5 MEDIUM
nasm v2.16 was discovered to contain a stack overflow in the Ndisasm component
CVE-2021-33452 1 Nasm 1 Netwide Assembler 2023-12-10 N/A 5.5 MEDIUM
An issue was discovered in NASM version 2.16rc0. There are memory leaks in nasm_malloc() in nasmlib/alloc.c.
CVE-2021-33450 1 Nasm 1 Netwide Assembler 2023-12-10 N/A 5.5 MEDIUM
An issue was discovered in NASM version 2.16rc0. There are memory leaks in nasm_calloc() in nasmlib/alloc.c.