Vulnerabilities > Canonical > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-12-21 CVE-2017-17819 NULL Pointer Dereference vulnerability in multiple products
In Netwide Assembler (NASM) 2.14rc0, there is an illegal address access in the function find_cc() in asm/preproc.c that will cause a remote denial of service attack, because pointers associated with skip_white_ calls are not validated.
4.3
2017-12-21 CVE-2017-17818 Out-of-bounds Read vulnerability in multiple products
In Netwide Assembler (NASM) 2.14rc0, there is a heap-based buffer over-read that will cause a remote denial of service attack, related to a while loop in paste_tokens in asm/preproc.c.
network
low complexity
nasm canonical CWE-125
5.0
2017-12-21 CVE-2017-17817 Use After Free vulnerability in multiple products
In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in pp_verror in asm/preproc.c that will cause a remote denial of service attack.
4.3
2017-12-21 CVE-2017-17816 Use After Free vulnerability in multiple products
In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in pp_getline in asm/preproc.c that will cause a remote denial of service attack.
4.3
2017-12-21 CVE-2017-17815 Improper Check for Unusual or Exceptional Conditions vulnerability in multiple products
In Netwide Assembler (NASM) 2.14rc0, there is an illegal address access in is_mmacro() in asm/preproc.c that will cause a remote denial of service attack, because of a missing check for the relationship between minimum and maximum parameter counts.
4.3
2017-12-21 CVE-2017-17814 Use After Free vulnerability in multiple products
In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in do_directive in asm/preproc.c that will cause a remote denial of service attack.
4.3
2017-12-21 CVE-2017-17813 Use After Free vulnerability in multiple products
In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in the pp_list_one_macro function in asm/preproc.c that will cause a remote denial of service attack, related to mishandling of line-syntax errors.
4.3
2017-12-21 CVE-2017-17812 Out-of-bounds Read vulnerability in multiple products
In Netwide Assembler (NASM) 2.14rc0, there is a heap-based buffer over-read in the function detoken() in asm/preproc.c that will cause a remote denial of service attack.
4.3
2017-12-21 CVE-2017-17811 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
In Netwide Assembler (NASM) 2.14rc0, there is a heap-based buffer overflow that will cause a remote denial of service attack, related to a strcpy in paste_tokens in asm/preproc.c, a similar issue to CVE-2017-11111.
4.3
2017-12-21 CVE-2017-17810 Improper Input Validation vulnerability in multiple products
In Netwide Assembler (NASM) 2.14rc0, there is a "SEGV on unknown address" that will cause a remote denial of service attack, because asm/preproc.c mishandles macro calls that have the wrong number of arguments.
4.3