Vulnerabilities > Nasm > Netwide Assembler > High

DATE CVE VULNERABILITY TITLE RISK
2023-05-17 CVE-2023-31722 Out-of-bounds Write vulnerability in Nasm Netwide Assembler 2.16.02
There exists a heap buffer overflow in nasm 2.16.02rc1 (GitHub commit: b952891).
local
low complexity
nasm CWE-787
7.8
2023-03-29 CVE-2022-44370 Out-of-bounds Write vulnerability in Nasm Netwide Assembler
NASM v2.16 was discovered to contain a heap buffer overflow in the component quote_for_pmake() asm/nasm.c:856
local
low complexity
nasm CWE-787
7.8
2020-01-06 CVE-2019-20352 Out-of-bounds Read vulnerability in Nasm Netwide Assembler 2.15
In Netwide Assembler (NASM) 2.15rc0, a heap-based buffer over-read occurs (via a crafted .asm file) in set_text_free when called from expand_one_smacro in asm/preproc.c.
local
low complexity
nasm CWE-125
7.1
2019-02-15 CVE-2019-8343 Use After Free vulnerability in Nasm Netwide Assembler 2.14.02
In Netwide Assembler (NASM) 2.14.02, there is a use-after-free in paste_tokens in asm/preproc.c.
local
low complexity
nasm CWE-416
7.8
2018-11-12 CVE-2018-19216 Use After Free vulnerability in multiple products
Netwide Assembler (NASM) before 2.13.02 has a use-after-free in detoken at asm/preproc.c.
local
low complexity
nasm debian CWE-416
7.8
2018-11-12 CVE-2018-19215 Out-of-bounds Read vulnerability in multiple products
Netwide Assembler (NASM) 2.14rc16 has a heap-based buffer over-read in expand_mmac_params in asm/preproc.c for the special cases of the % and $ and ! characters.
local
low complexity
nasm redhat CWE-125
7.8
2018-11-12 CVE-2018-19214 Out-of-bounds Read vulnerability in multiple products
Netwide Assembler (NASM) 2.14rc15 has a heap-based buffer over-read in expand_mmac_params in asm/preproc.c for insufficient input.
local
low complexity
nasm redhat CWE-125
7.8
2018-04-21 CVE-2018-10254 Out-of-bounds Read vulnerability in Nasm Netwide Assembler 2.13
Netwide Assembler (NASM) 2.13 has a stack-based buffer over-read in the disasm function of the disasm/disasm.c file.
local
low complexity
nasm CWE-125
7.8
2018-03-20 CVE-2018-8883 Out-of-bounds Read vulnerability in Nasm Netwide Assembler 2.13.02
Netwide Assembler (NASM) 2.13.02rc2 has a buffer over-read in the parse_line function in asm/parser.c via uncontrolled access to nasm_reg_flags.
local
low complexity
nasm CWE-125
7.8
2018-03-20 CVE-2018-8882 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Nasm Netwide Assembler 2.13.02
Netwide Assembler (NASM) 2.13.02rc2 has a stack-based buffer under-read in the function ieee_shr in asm/float.c via a large shift value.
local
low complexity
nasm CWE-119
7.8