Vulnerabilities > Nasm > Netwide Assembler > 0.98.22

DATE CVE VULNERABILITY TITLE RISK
2023-08-22 CVE-2020-21686 Unspecified vulnerability in Nasm Netwide Assembler
A stack-use-after-scope issue discovered in expand_mmac_params function in preproc.c in nasm before 2.15.04 allows remote attackers to cause a denial of service via crafted asm file.
local
low complexity
nasm
5.5
2023-08-22 CVE-2022-29654 Classic Buffer Overflow vulnerability in Nasm Netwide Assembler
Buffer overflow vulnerability in quote_for_pmake in asm/nasm.c in nasm before 2.15.05 allows attackers to cause a denial of service via crafted file.
local
low complexity
nasm CWE-120
5.5
2023-03-29 CVE-2022-44370 Out-of-bounds Write vulnerability in Nasm Netwide Assembler
NASM v2.16 was discovered to contain a heap buffer overflow in the component quote_for_pmake() asm/nasm.c:856
local
low complexity
nasm CWE-787
7.8
2019-01-15 CVE-2019-6291 Uncontrolled Recursion vulnerability in Nasm Netwide Assembler
An issue was discovered in the function expr6 in eval.c in Netwide Assembler (NASM) through 2.14.02.
network
nasm CWE-674
4.3
2019-01-15 CVE-2019-6290 Uncontrolled Recursion vulnerability in Nasm Netwide Assembler
An infinite recursion issue was discovered in eval.c in Netwide Assembler (NASM) through 2.14.02.
network
nasm CWE-674
4.3
2018-11-12 CVE-2018-19216 Use After Free vulnerability in multiple products
Netwide Assembler (NASM) before 2.13.02 has a use-after-free in detoken at asm/preproc.c.
network
nasm debian CWE-416
6.8
2018-09-06 CVE-2018-16517 NULL Pointer Dereference vulnerability in Nasm Netwide Assembler
asm/labels.c in Netwide Assembler (NASM) is prone to NULL Pointer Dereference, which allows the attacker to cause a denial of service via a crafted file.
network
nasm CWE-476
4.3
2018-09-06 CVE-2018-1000667 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Nasm Netwide Assembler
NASM nasm-2.13.03 nasm- 2.14rc15 version 2.14rc15 and earlier contains a memory corruption (crashed) of nasm when handling a crafted file due to function assemble_file(inname, depend_ptr) at asm/nasm.c:482.
network
nasm CWE-119
4.3
2009-09-08 CVE-2008-7177 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Nasm Netwide Assembler
Buffer overflow in the listing module in Netwide Assembler (NASM) before 2.03.01 has unknown impact and attack vectors, a different vulnerability than CVE-2008-2719.
network
nasm CWE-119
critical
9.3