Vulnerabilities > Nasm > Netwide Assembler > 2.15.03

DATE CVE VULNERABILITY TITLE RISK
2023-08-22 CVE-2020-21686 Unspecified vulnerability in Nasm Netwide Assembler
A stack-use-after-scope issue discovered in expand_mmac_params function in preproc.c in nasm before 2.15.04 allows remote attackers to cause a denial of service via crafted asm file.
local
low complexity
nasm
5.5
2023-08-22 CVE-2022-29654 Classic Buffer Overflow vulnerability in Nasm Netwide Assembler
Buffer overflow vulnerability in quote_for_pmake in asm/nasm.c in nasm before 2.15.05 allows attackers to cause a denial of service via crafted file.
local
low complexity
nasm CWE-120
5.5
2023-03-29 CVE-2022-44370 Out-of-bounds Write vulnerability in Nasm Netwide Assembler
NASM v2.16 was discovered to contain a heap buffer overflow in the component quote_for_pmake() asm/nasm.c:856
local
low complexity
nasm CWE-787
7.8
2021-08-25 CVE-2020-18974 Classic Buffer Overflow vulnerability in Nasm Netwide Assembler
Buffer Overflow in Netwide Assembler (NASM) v2.15.xx allows attackers to cause a denial of service via 'crc64i' in the component 'nasmlib/crc64'.
network
nasm CWE-120
4.3