Vulnerabilities (CVE)

Filtered by vendor Nasm Subscribe
Filtered by product Netwide Assembler
Total 67 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-16999 1 Nasm 1 Netwide Assembler 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Netwide Assembler (NASM) 2.14rc15 has an invalid memory write (segmentation fault) in expand_smacro in preproc.c, which allows attackers to cause a denial of service via a crafted input file.
CVE-2019-7147 1 Nasm 1 Netwide Assembler 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
A buffer over-read exists in the function crc64ib in crc64.c in nasmlib in Netwide Assembler (NASM) 2.14rc16. A crafted asm input can cause segmentation faults, leading to denial-of-service.
CVE-2018-1000886 1 Nasm 1 Netwide Assembler 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
nasm version 2.14.01rc5, 2.15 contains a Buffer Overflow vulnerability in asm/stdscan.c:130 that can result in Stack-overflow caused by triggering endless macro generation, crash the program. This attack appear to be exploitable via a crafted nasm input file.
CVE-2018-19755 1 Nasm 1 Netwide Assembler 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
There is an illegal address access at asm/preproc.c (function: is_mmacro) in Netwide Assembler (NASM) 2.14rc16 that will cause a denial of service (out-of-bounds array access) because a certain conversion can result in a negative integer.
CVE-2018-19214 2 Nasm, Redhat 2 Netwide Assembler, Enterprise Linux 2023-12-10 6.8 MEDIUM 7.8 HIGH
Netwide Assembler (NASM) 2.14rc15 has a heap-based buffer over-read in expand_mmac_params in asm/preproc.c for insufficient input.
CVE-2018-10016 1 Nasm 1 Netwide Assembler 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Netwide Assembler (NASM) 2.14rc0 has a division-by-zero vulnerability in the expr5 function in asm/eval.c via a malformed input file.
CVE-2018-8881 2 Canonical, Nasm 2 Ubuntu Linux, Netwide Assembler 2023-12-10 6.8 MEDIUM 7.3 HIGH
Netwide Assembler (NASM) 2.13.02rc2 has a heap-based buffer over-read in the function tokenize in asm/preproc.c, related to an unterminated string.
CVE-2018-8883 1 Nasm 1 Netwide Assembler 2023-12-10 4.6 MEDIUM 7.8 HIGH
Netwide Assembler (NASM) 2.13.02rc2 has a buffer over-read in the parse_line function in asm/parser.c via uncontrolled access to nasm_reg_flags.
CVE-2018-10254 1 Nasm 1 Netwide Assembler 2023-12-10 6.8 MEDIUM 7.8 HIGH
Netwide Assembler (NASM) 2.13 has a stack-based buffer over-read in the disasm function of the disasm/disasm.c file. Remote attackers could leverage this vulnerability to cause a denial of service or possibly have unspecified other impact via a crafted ELF file.
CVE-2018-8882 1 Nasm 1 Netwide Assembler 2023-12-10 4.6 MEDIUM 7.8 HIGH
Netwide Assembler (NASM) 2.13.02rc2 has a stack-based buffer under-read in the function ieee_shr in asm/float.c via a large shift value.
CVE-2018-10316 1 Nasm 1 Netwide Assembler 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Netwide Assembler (NASM) 2.14rc0 has an endless while loop in the assemble_file function of asm/nasm.c because of a globallineno integer overflow.
CVE-2017-10686 2 Canonical, Nasm 2 Ubuntu Linux, Netwide Assembler 2023-12-10 6.8 MEDIUM 7.8 HIGH
In Netwide Assembler (NASM) 2.14rc0, there are multiple heap use after free vulnerabilities in the tool nasm. The related heap is allocated in the token() function and freed in the detoken() function (called by pp_getline()) - it is used again at multiple positions later that could cause multiple damages. For example, it causes a corrupted double-linked list in detoken(), a double free or corruption in delete_Token(), and an out-of-bounds write in detoken(). It has a high possibility to lead to a remote code execution attack.
CVE-2017-17817 2 Canonical, Nasm 2 Ubuntu Linux, Netwide Assembler 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in pp_verror in asm/preproc.c that will cause a remote denial of service attack.
CVE-2017-17820 2 Canonical, Nasm 2 Ubuntu Linux, Netwide Assembler 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in pp_list_one_macro in asm/preproc.c that will lead to a remote denial of service attack, related to mishandling of operand-type errors.
CVE-2017-17816 2 Canonical, Nasm 2 Ubuntu Linux, Netwide Assembler 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in pp_getline in asm/preproc.c that will cause a remote denial of service attack.
CVE-2017-14228 2 Canonical, Nasm 2 Ubuntu Linux, Netwide Assembler 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
In Netwide Assembler (NASM) 2.14rc0, there is an illegal address access in the function paste_tokens() in preproc.c, aka a NULL pointer dereference. It will lead to remote denial of service.
CVE-2017-17819 2 Canonical, Nasm 2 Ubuntu Linux, Netwide Assembler 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
In Netwide Assembler (NASM) 2.14rc0, there is an illegal address access in the function find_cc() in asm/preproc.c that will cause a remote denial of service attack, because pointers associated with skip_white_ calls are not validated.
CVE-2017-11111 2 Canonical, Nasm 2 Ubuntu Linux, Netwide Assembler 2023-12-10 6.8 MEDIUM 7.8 HIGH
In Netwide Assembler (NASM) 2.14rc0, preproc.c allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted file.
CVE-2017-17813 2 Canonical, Nasm 2 Ubuntu Linux, Netwide Assembler 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in the pp_list_one_macro function in asm/preproc.c that will cause a remote denial of service attack, related to mishandling of line-syntax errors.
CVE-2017-17818 2 Canonical, Nasm 2 Ubuntu Linux, Netwide Assembler 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Netwide Assembler (NASM) 2.14rc0, there is a heap-based buffer over-read that will cause a remote denial of service attack, related to a while loop in paste_tokens in asm/preproc.c.