Vulnerabilities > Nasm

DATE CVE VULNERABILITY TITLE RISK
2018-11-30 CVE-2018-19755 Improper Input Validation vulnerability in Nasm Netwide Assembler 12.14
There is an illegal address access at asm/preproc.c (function: is_mmacro) in Netwide Assembler (NASM) 2.14rc16 that will cause a denial of service (out-of-bounds array access) because a certain conversion can result in a negative integer.
network
nasm CWE-20
4.3
2018-11-12 CVE-2018-19216 Use After Free vulnerability in multiple products
Netwide Assembler (NASM) before 2.13.02 has a use-after-free in detoken at asm/preproc.c.
network
nasm debian CWE-416
6.8
2018-11-12 CVE-2018-19215 Out-of-bounds Read vulnerability in multiple products
Netwide Assembler (NASM) 2.14rc16 has a heap-based buffer over-read in expand_mmac_params in asm/preproc.c for the special cases of the % and $ and ! characters.
network
nasm redhat CWE-125
6.8
2018-11-12 CVE-2018-19214 Out-of-bounds Read vulnerability in multiple products
Netwide Assembler (NASM) 2.14rc15 has a heap-based buffer over-read in expand_mmac_params in asm/preproc.c for insufficient input.
network
nasm redhat CWE-125
6.8
2018-11-12 CVE-2018-19213 Missing Release of Resource after Effective Lifetime vulnerability in Nasm Netwide Assembler 12.14
Netwide Assembler (NASM) through 2.14rc16 has memory leaks that may lead to DoS, related to nasm_malloc in nasmlib/malloc.c.
network
nasm CWE-772
4.3
2018-11-12 CVE-2018-19209 NULL Pointer Dereference vulnerability in Nasm Netwide Assembler 2.14.0
Netwide Assembler (NASM) 2.14rc15 has a NULL pointer dereference in the function find_label in asm/labels.c that will lead to a DoS attack.
network
nasm CWE-476
4.3
2018-09-13 CVE-2018-16999 Out-of-bounds Write vulnerability in Nasm Netwide Assembler 12.14
Netwide Assembler (NASM) 2.14rc15 has an invalid memory write (segmentation fault) in expand_smacro in preproc.c, which allows attackers to cause a denial of service via a crafted input file.
network
nasm CWE-787
4.3
2018-09-06 CVE-2018-16517 NULL Pointer Dereference vulnerability in Nasm Netwide Assembler
asm/labels.c in Netwide Assembler (NASM) is prone to NULL Pointer Dereference, which allows the attacker to cause a denial of service via a crafted file.
network
nasm CWE-476
4.3
2018-09-06 CVE-2018-1000667 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Nasm Netwide Assembler
NASM nasm-2.13.03 nasm- 2.14rc15 version 2.14rc15 and earlier contains a memory corruption (crashed) of nasm when handling a crafted file due to function assemble_file(inname, depend_ptr) at asm/nasm.c:482.
network
nasm CWE-119
4.3
2018-09-03 CVE-2018-16382 Out-of-bounds Read vulnerability in Nasm Netwide Assembler 2.14
Netwide Assembler (NASM) 2.14rc15 has a buffer over-read in x86/regflags.c.
network
nasm CWE-125
4.3