Vulnerabilities > Nasm

DATE CVE VULNERABILITY TITLE RISK
2023-08-22 CVE-2020-21528 Unspecified vulnerability in Nasm Netwide Assembler 2.14.03/2.15
A Segmentation Fault issue discovered in in ieee_segment function in outieee.c in nasm 2.14.03 and 2.15 allows remote attackers to cause a denial of service via crafted assembly file.
local
low complexity
nasm
5.5
2023-08-22 CVE-2020-21685 Out-of-bounds Write vulnerability in Nasm Netwide Assembler 2.15
Buffer Overflow vulnerability in hash_findi function in hashtbl.c in nasm 2.15rc0 allows remote attackers to cause a denial of service via crafted asm file.
local
low complexity
nasm CWE-787
5.5
2023-08-22 CVE-2020-21686 Unspecified vulnerability in Nasm Netwide Assembler
A stack-use-after-scope issue discovered in expand_mmac_params function in preproc.c in nasm before 2.15.04 allows remote attackers to cause a denial of service via crafted asm file.
local
low complexity
nasm
5.5
2023-08-22 CVE-2020-21687 Out-of-bounds Write vulnerability in Nasm Netwide Assembler 2.15
Buffer Overflow vulnerability in scan function in stdscan.c in nasm 2.15rc0 allows remote attackers to cause a denial of service via crafted asm file.
local
low complexity
nasm CWE-787
5.5
2023-08-22 CVE-2022-29654 Classic Buffer Overflow vulnerability in Nasm Netwide Assembler
Buffer overflow vulnerability in quote_for_pmake in asm/nasm.c in nasm before 2.15.05 allows attackers to cause a denial of service via crafted file.
local
low complexity
nasm CWE-120
5.5
2023-08-22 CVE-2023-38665 NULL Pointer Dereference vulnerability in Nasm Netwide Assembler 2.16
Null pointer dereference in ieee_write_file in nasm 2.16rc0 allows attackers to cause a denial of service (crash).
local
low complexity
nasm CWE-476
5.5
2023-08-22 CVE-2023-38667 Out-of-bounds Read vulnerability in Nasm Netwide Assembler 2.16
Stack-based buffer over-read in function disasm in nasm 2.16 allows attackers to cause a denial of service.
local
low complexity
nasm CWE-125
5.5
2023-08-22 CVE-2023-38668 Out-of-bounds Read vulnerability in Nasm Netwide Assembler 2.16
Stack-based buffer over-read in disasm in nasm 2.16 allows attackers to cause a denial of service (crash).
local
low complexity
nasm CWE-125
5.5
2023-08-22 CVE-2020-18780 Use After Free vulnerability in Nasm Netwide Assembler 2.14.02
A Use After Free vulnerability in function new_Token in asm/preproc.c in nasm 2.14.02 allows attackers to cause a denial of service via crafted nasm command.
local
low complexity
nasm CWE-416
5.5
2023-05-17 CVE-2023-31722 Out-of-bounds Write vulnerability in Nasm Netwide Assembler 2.16.02
There exists a heap buffer overflow in nasm 2.16.02rc1 (GitHub commit: b952891).
local
low complexity
nasm CWE-787
7.8