Vulnerabilities > Nasm

DATE CVE VULNERABILITY TITLE RISK
2018-04-24 CVE-2018-10316 Integer Overflow or Wraparound vulnerability in Nasm Netwide Assembler 2.14
Netwide Assembler (NASM) 2.14rc0 has an endless while loop in the assemble_file function of asm/nasm.c because of a globallineno integer overflow.
network
nasm CWE-190
4.3
2018-04-21 CVE-2018-10254 Out-of-bounds Read vulnerability in Nasm Netwide Assembler 2.13
Netwide Assembler (NASM) 2.13 has a stack-based buffer over-read in the disasm function of the disasm/disasm.c file.
network
nasm CWE-125
6.8
2018-04-11 CVE-2018-10016 Divide By Zero vulnerability in Nasm Netwide Assembler 2.14
Netwide Assembler (NASM) 2.14rc0 has a division-by-zero vulnerability in the expr5 function in asm/eval.c via a malformed input file.
network
nasm CWE-369
4.3
2018-03-20 CVE-2018-8883 Out-of-bounds Read vulnerability in Nasm Netwide Assembler 2.13.02
Netwide Assembler (NASM) 2.13.02rc2 has a buffer over-read in the parse_line function in asm/parser.c via uncontrolled access to nasm_reg_flags.
local
low complexity
nasm CWE-125
4.6
2018-03-20 CVE-2018-8882 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Nasm Netwide Assembler 2.13.02
Netwide Assembler (NASM) 2.13.02rc2 has a stack-based buffer under-read in the function ieee_shr in asm/float.c via a large shift value.
local
low complexity
nasm CWE-119
4.6
2018-03-20 CVE-2018-8881 Out-of-bounds Read vulnerability in multiple products
Netwide Assembler (NASM) 2.13.02rc2 has a heap-based buffer over-read in the function tokenize in asm/preproc.c, related to an unterminated string.
6.8
2017-12-21 CVE-2017-17820 Use After Free vulnerability in multiple products
In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in pp_list_one_macro in asm/preproc.c that will lead to a remote denial of service attack, related to mishandling of operand-type errors.
4.3
2017-12-21 CVE-2017-17819 NULL Pointer Dereference vulnerability in multiple products
In Netwide Assembler (NASM) 2.14rc0, there is an illegal address access in the function find_cc() in asm/preproc.c that will cause a remote denial of service attack, because pointers associated with skip_white_ calls are not validated.
4.3
2017-12-21 CVE-2017-17818 Out-of-bounds Read vulnerability in multiple products
In Netwide Assembler (NASM) 2.14rc0, there is a heap-based buffer over-read that will cause a remote denial of service attack, related to a while loop in paste_tokens in asm/preproc.c.
network
low complexity
nasm canonical CWE-125
5.0
2017-12-21 CVE-2017-17817 Use After Free vulnerability in multiple products
In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in pp_verror in asm/preproc.c that will cause a remote denial of service attack.
4.3