Vulnerabilities > Nasm > Netwide Assembler > 2.14.01

DATE CVE VULNERABILITY TITLE RISK
2023-08-22 CVE-2020-21686 Unspecified vulnerability in Nasm Netwide Assembler
A stack-use-after-scope issue discovered in expand_mmac_params function in preproc.c in nasm before 2.15.04 allows remote attackers to cause a denial of service via crafted asm file.
local
low complexity
nasm
5.5
2023-08-22 CVE-2022-29654 Classic Buffer Overflow vulnerability in Nasm Netwide Assembler
Buffer overflow vulnerability in quote_for_pmake in asm/nasm.c in nasm before 2.15.05 allows attackers to cause a denial of service via crafted file.
local
low complexity
nasm CWE-120
5.5
2023-03-29 CVE-2022-44370 Out-of-bounds Write vulnerability in Nasm Netwide Assembler
NASM v2.16 was discovered to contain a heap buffer overflow in the component quote_for_pmake() asm/nasm.c:856
local
low complexity
nasm CWE-787
7.8
2019-07-24 CVE-2019-14248 NULL Pointer Dereference vulnerability in Nasm Netwide Assembler
In libnasm.a in Netwide Assembler (NASM) 2.14.xx, asm/pragma.c allows a NULL pointer dereference in process_pragma, search_pragma_list, and nasm_set_limit when "%pragma limit" is mishandled.
network
nasm CWE-476
4.3
2019-01-15 CVE-2019-6291 Uncontrolled Recursion vulnerability in Nasm Netwide Assembler
An issue was discovered in the function expr6 in eval.c in Netwide Assembler (NASM) through 2.14.02.
network
nasm CWE-674
4.3
2019-01-15 CVE-2019-6290 Uncontrolled Recursion vulnerability in Nasm Netwide Assembler
An infinite recursion issue was discovered in eval.c in Netwide Assembler (NASM) through 2.14.02.
network
nasm CWE-674
4.3