Vulnerabilities > Nasm > Netwide Assembler > 12.14

DATE CVE VULNERABILITY TITLE RISK
2018-11-30 CVE-2018-19755 Improper Input Validation vulnerability in Nasm Netwide Assembler 12.14
There is an illegal address access at asm/preproc.c (function: is_mmacro) in Netwide Assembler (NASM) 2.14rc16 that will cause a denial of service (out-of-bounds array access) because a certain conversion can result in a negative integer.
network
nasm CWE-20
4.3
2018-11-12 CVE-2018-19215 Out-of-bounds Read vulnerability in multiple products
Netwide Assembler (NASM) 2.14rc16 has a heap-based buffer over-read in expand_mmac_params in asm/preproc.c for the special cases of the % and $ and ! characters.
network
nasm redhat CWE-125
6.8
2018-11-12 CVE-2018-19214 Out-of-bounds Read vulnerability in multiple products
Netwide Assembler (NASM) 2.14rc15 has a heap-based buffer over-read in expand_mmac_params in asm/preproc.c for insufficient input.
network
nasm redhat CWE-125
6.8
2018-11-12 CVE-2018-19213 Missing Release of Resource after Effective Lifetime vulnerability in Nasm Netwide Assembler 12.14
Netwide Assembler (NASM) through 2.14rc16 has memory leaks that may lead to DoS, related to nasm_malloc in nasmlib/malloc.c.
network
nasm CWE-772
4.3
2018-09-13 CVE-2018-16999 Out-of-bounds Write vulnerability in Nasm Netwide Assembler 12.14
Netwide Assembler (NASM) 2.14rc15 has an invalid memory write (segmentation fault) in expand_smacro in preproc.c, which allows attackers to cause a denial of service via a crafted input file.
network
nasm CWE-787
4.3