Vulnerabilities > Nasm > Netwide Assembler > 2.15

DATE CVE VULNERABILITY TITLE RISK
2023-08-22 CVE-2020-21528 Unspecified vulnerability in Nasm Netwide Assembler 2.14.03/2.15
A Segmentation Fault issue discovered in in ieee_segment function in outieee.c in nasm 2.14.03 and 2.15 allows remote attackers to cause a denial of service via crafted assembly file.
local
low complexity
nasm
5.5
2023-08-22 CVE-2020-21685 Out-of-bounds Write vulnerability in Nasm Netwide Assembler 2.15
Buffer Overflow vulnerability in hash_findi function in hashtbl.c in nasm 2.15rc0 allows remote attackers to cause a denial of service via crafted asm file.
local
low complexity
nasm CWE-787
5.5
2023-08-22 CVE-2020-21686 Unspecified vulnerability in Nasm Netwide Assembler
A stack-use-after-scope issue discovered in expand_mmac_params function in preproc.c in nasm before 2.15.04 allows remote attackers to cause a denial of service via crafted asm file.
local
low complexity
nasm
5.5
2023-08-22 CVE-2020-21687 Out-of-bounds Write vulnerability in Nasm Netwide Assembler 2.15
Buffer Overflow vulnerability in scan function in stdscan.c in nasm 2.15rc0 allows remote attackers to cause a denial of service via crafted asm file.
local
low complexity
nasm CWE-787
5.5
2023-08-22 CVE-2022-29654 Classic Buffer Overflow vulnerability in Nasm Netwide Assembler
Buffer overflow vulnerability in quote_for_pmake in asm/nasm.c in nasm before 2.15.05 allows attackers to cause a denial of service via crafted file.
local
low complexity
nasm CWE-120
5.5
2023-03-29 CVE-2022-44370 Out-of-bounds Write vulnerability in Nasm Netwide Assembler
NASM v2.16 was discovered to contain a heap buffer overflow in the component quote_for_pmake() asm/nasm.c:856
local
low complexity
nasm CWE-787
7.8
2021-08-25 CVE-2020-18974 Classic Buffer Overflow vulnerability in Nasm Netwide Assembler
Buffer Overflow in Netwide Assembler (NASM) v2.15.xx allows attackers to cause a denial of service via 'crc64i' in the component 'nasmlib/crc64'.
network
nasm CWE-120
4.3
2020-08-25 CVE-2020-24242 Unspecified vulnerability in Nasm Netwide Assembler 2.15
In Netwide Assembler (NASM) 2.15rc10, SEGV can be triggered in tok_text in asm/preproc.c by accessing READ memory.
network
nasm
4.3
2020-08-25 CVE-2020-24241 Use After Free vulnerability in Nasm Netwide Assembler 2.15
In Netwide Assembler (NASM) 2.15rc10, there is heap use-after-free in saa_wbytes in nasmlib/saa.c.
network
nasm CWE-416
4.3
2020-01-06 CVE-2019-20352 Out-of-bounds Read vulnerability in Nasm Netwide Assembler 2.15
In Netwide Assembler (NASM) 2.15rc0, a heap-based buffer over-read occurs (via a crafted .asm file) in set_text_free when called from expand_one_smacro in asm/preproc.c.
network
nasm CWE-125
5.8