Lucene search

K

Netwide Assembler Security Vulnerabilities

cve
cve

CVE-2023-38668

Stack-based buffer over-read in disasm in nasm 2.16 allows attackers to cause a denial of service...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-08-22 07:16 PM
13
cve
cve

CVE-2023-38665

Null pointer dereference in ieee_write_file in nasm 2.16rc0 allows attackers to cause a denial of service...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-08-22 07:16 PM
14
cve
cve

CVE-2023-38667

Stack-based buffer over-read in function disasm in nasm 2.16 allows attackers to cause a denial of...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-08-22 07:16 PM
16
cve
cve

CVE-2020-21685

Buffer Overflow vulnerability in hash_findi function in hashtbl.c in nasm 2.15rc0 allows remote attackers to cause a denial of service via crafted asm...

5.5CVSS

5.5AI Score

0.001EPSS

2023-08-22 07:16 PM
20
cve
cve

CVE-2022-29654

Buffer overflow vulnerability in quote_for_pmake in asm/nasm.c in nasm before 2.15.05 allows attackers to cause a denial of service via crafted...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-08-22 07:16 PM
12
cve
cve

CVE-2020-21686

A stack-use-after-scope issue discovered in expand_mmac_params function in preproc.c in nasm before 2.15.04 allows remote attackers to cause a denial of service via crafted asm...

5.5CVSS

5.4AI Score

0.001EPSS

2023-08-22 07:16 PM
12
cve
cve

CVE-2020-21528

A Segmentation Fault issue discovered in in ieee_segment function in outieee.c in nasm 2.14.03 and 2.15 allows remote attackers to cause a denial of service via crafted assembly...

5.5CVSS

5.3AI Score

0.001EPSS

2023-08-22 07:16 PM
13
cve
cve

CVE-2020-21687

Buffer Overflow vulnerability in scan function in stdscan.c in nasm 2.15rc0 allows remote attackers to cause a denial of service via crafted asm...

5.5CVSS

5.5AI Score

0.001EPSS

2023-08-22 07:16 PM
9
cve
cve

CVE-2020-18780

A Use After Free vulnerability in function new_Token in asm/preproc.c in nasm 2.14.02 allows attackers to cause a denial of service via crafted nasm...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-08-22 07:15 PM
11
cve
cve

CVE-2023-31722

There exists a heap buffer overflow in nasm 2.16.02rc1 (GitHub commit:...

7.8CVSS

7.9AI Score

0.001EPSS

2023-05-17 02:15 PM
14
cve
cve

CVE-2022-44369

NASM 2.16 (development) is vulnerable to 476: Null Pointer Dereference via...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-03-29 08:15 PM
18
cve
cve

CVE-2022-44370

NASM v2.16 was discovered to contain a heap buffer overflow in the component quote_for_pmake()...

7.8CVSS

7.7AI Score

0.001EPSS

2023-03-29 08:15 PM
23
cve
cve

CVE-2022-44368

NASM v2.16 was discovered to contain a null pointer deference in the NASM...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-03-29 08:15 PM
22
cve
cve

CVE-2022-46456

NASM v2.16 was discovered to contain a global buffer overflow in the component dbgdbg_typevalue at...

6.1CVSS

6.4AI Score

0.001EPSS

2023-01-04 06:15 PM
129
cve
cve

CVE-2022-46457

NASM v2.16 was discovered to contain a segmentation violation in the component ieee_write_file at...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-01-04 06:15 PM
40
cve
cve

CVE-2022-41420

nasm v2.16 was discovered to contain a stack overflow in the Ndisasm...

5.5CVSS

5.6AI Score

0.001EPSS

2022-10-03 02:15 PM
29
8
cve
cve

CVE-2021-33452

An issue was discovered in NASM version 2.16rc0. There are memory leaks in nasm_malloc() in...

5.5CVSS

5.5AI Score

0.001EPSS

2022-07-26 01:15 PM
44
4
cve
cve

CVE-2021-33450

An issue was discovered in NASM version 2.16rc0. There are memory leaks in nasm_calloc() in...

5.5CVSS

5.5AI Score

0.001EPSS

2022-07-26 01:15 PM
33
4
cve
cve

CVE-2021-45257

An infinite loop vulnerability exists in nasm 2.16rc0 via the gpaste_tokens...

5.5CVSS

5.7AI Score

0.001EPSS

2021-12-22 05:15 PM
32
cve
cve

CVE-2021-45256

A Null Pointer Dereference vulnerability existfs in nasm 2.16rc0 via...

5.5CVSS

5.4AI Score

0.001EPSS

2021-12-22 05:15 PM
31
cve
cve

CVE-2020-18974

Buffer Overflow in Netwide Assembler (NASM) v2.15.xx allows attackers to cause a denial of service via 'crc64i' in the component 'nasmlib/crc64'. This issue is different than...

3.3CVSS

4.7AI Score

0.001EPSS

2021-08-25 04:15 PM
26
2
cve
cve

CVE-2020-24978

In NASM 2.15.04rc3, there is a double-free vulnerability in pp_tokline asm/preproc.c. This is fixed in commit...

9.8CVSS

9.2AI Score

0.003EPSS

2020-09-04 12:15 AM
20
2
cve
cve

CVE-2020-24241

In Netwide Assembler (NASM) 2.15rc10, there is heap use-after-free in saa_wbytes in...

5.5CVSS

5.6AI Score

0.001EPSS

2020-08-25 02:15 PM
26
cve
cve

CVE-2020-24242

In Netwide Assembler (NASM) 2.15rc10, SEGV can be triggered in tok_text in asm/preproc.c by accessing READ...

5.5CVSS

5.5AI Score

0.001EPSS

2020-08-25 02:15 PM
26
cve
cve

CVE-2019-20352

In Netwide Assembler (NASM) 2.15rc0, a heap-based buffer over-read occurs (via a crafted .asm file) in set_text_free when called from expand_one_smacro in...

7.1CVSS

6.9AI Score

0.001EPSS

2020-01-06 06:15 AM
78
cve
cve

CVE-2019-20334

In Netwide Assembler (NASM) 2.14.02, stack consumption occurs in expr# functions in asm/eval.c. This potentially affects the relationships among expr0, expr1, expr2, expr3, expr4, expr5, and expr6 (and stdscan in asm/stdscan.c). This is similar to CVE-2019-6290 and...

5.5CVSS

5.2AI Score

0.001EPSS

2020-01-04 07:15 AM
164
cve
cve

CVE-2019-14248

In libnasm.a in Netwide Assembler (NASM) 2.14.xx, asm/pragma.c allows a NULL pointer dereference in process_pragma, search_pragma_list, and nasm_set_limit when "%pragma limit" is...

5.5CVSS

5.5AI Score

0.001EPSS

2019-07-24 04:15 AM
181
cve
cve

CVE-2019-8343

In Netwide Assembler (NASM) 2.14.02, there is a use-after-free in paste_tokens in...

7.8CVSS

7.6AI Score

0.001EPSS

2019-02-15 07:29 AM
24
cve
cve

CVE-2019-7147

A buffer over-read exists in the function crc64ib in crc64.c in nasmlib in Netwide Assembler (NASM) 2.14rc16. A crafted asm input can cause segmentation faults, leading to...

5.5CVSS

4.8AI Score

0.001EPSS

2019-01-29 12:29 AM
29
cve
cve

CVE-2019-6291

An issue was discovered in the function expr6 in eval.c in Netwide Assembler (NASM) through 2.14.02. There is a stack exhaustion problem caused by the expr6 function making recursive calls to itself in certain scenarios involving lots of '!' or '+' or '-' characters. Remote attackers could...

5.5CVSS

5.2AI Score

0.001EPSS

2019-01-15 12:29 AM
29
cve
cve

CVE-2019-6290

An infinite recursion issue was discovered in eval.c in Netwide Assembler (NASM) through 2.14.02. There is a stack exhaustion problem resulting from infinite recursion in the functions expr, rexp, bexpr and cexpr in certain scenarios involving lots of '{' characters. Remote attackers could...

5.5CVSS

5.2AI Score

0.001EPSS

2019-01-15 12:29 AM
32
cve
cve

CVE-2018-20538

There is a use-after-free at asm/preproc.c (function pp_getline) in Netwide Assembler (NASM) 2.14rc16 that will cause a denial of service during certain finishes...

5.5CVSS

5.5AI Score

0.001EPSS

2018-12-28 04:29 PM
29
cve
cve

CVE-2018-20535

There is a use-after-free at asm/preproc.c (function pp_getline) in Netwide Assembler (NASM) 2.14rc16 that will cause a denial of service during a line-number increment...

5.5CVSS

5.7AI Score

0.001EPSS

2018-12-28 04:29 PM
23
cve
cve

CVE-2018-1000886

nasm version 2.14.01rc5, 2.15 contains a Buffer Overflow vulnerability in asm/stdscan.c:130 that can result in Stack-overflow caused by triggering endless macro generation, crash the program. This attack appear to be exploitable via a crafted nasm input...

5.5CVSS

5.6AI Score

0.001EPSS

2018-12-20 09:29 PM
27
cve
cve

CVE-2018-19755

There is an illegal address access at asm/preproc.c (function: is_mmacro) in Netwide Assembler (NASM) 2.14rc16 that will cause a denial of service (out-of-bounds array access) because a certain conversion can result in a negative...

5.5CVSS

5.5AI Score

0.001EPSS

2018-11-30 03:29 AM
26
cve
cve

CVE-2018-19215

Netwide Assembler (NASM) 2.14rc16 has a heap-based buffer over-read in expand_mmac_params in asm/preproc.c for the special cases of the % and $ and !...

7.8CVSS

7.5AI Score

0.002EPSS

2018-11-12 07:29 PM
113
cve
cve

CVE-2018-19209

Netwide Assembler (NASM) 2.14rc15 has a NULL pointer dereference in the function find_label in asm/labels.c that will lead to a DoS...

5.5CVSS

5.4AI Score

0.001EPSS

2018-11-12 07:29 PM
24
cve
cve

CVE-2018-19213

Netwide Assembler (NASM) through 2.14rc16 has memory leaks that may lead to DoS, related to nasm_malloc in...

5.5CVSS

5.4AI Score

0.001EPSS

2018-11-12 07:29 PM
19
cve
cve

CVE-2018-19216

Netwide Assembler (NASM) before 2.13.02 has a use-after-free in detoken at...

7.8CVSS

7.5AI Score

0.002EPSS

2018-11-12 07:29 PM
111
cve
cve

CVE-2018-19214

Netwide Assembler (NASM) 2.14rc15 has a heap-based buffer over-read in expand_mmac_params in asm/preproc.c for insufficient...

7.8CVSS

7.5AI Score

0.002EPSS

2018-11-12 07:29 PM
119
cve
cve

CVE-2018-16999

Netwide Assembler (NASM) 2.14rc15 has an invalid memory write (segmentation fault) in expand_smacro in preproc.c, which allows attackers to cause a denial of service via a crafted input...

5.5CVSS

5.6AI Score

0.002EPSS

2018-09-13 04:29 PM
112
cve
cve

CVE-2018-16517

asm/labels.c in Netwide Assembler (NASM) is prone to NULL Pointer Dereference, which allows the attacker to cause a denial of service via a crafted...

5.5CVSS

5.1AI Score

0.002EPSS

2018-09-06 11:29 PM
132
cve
cve

CVE-2018-1000667

NASM nasm-2.13.03 nasm- 2.14rc15 version 2.14rc15 and earlier contains a memory corruption (crashed) of nasm when handling a crafted file due to function assemble_file(inname, depend_ptr) at asm/nasm.c:482. vulnerability in function assemble_file(inname, depend_ptr) at asm/nasm.c:482. that can...

5.5CVSS

5.9AI Score

0.001EPSS

2018-09-06 05:29 PM
121
cve
cve

CVE-2018-16382

Netwide Assembler (NASM) 2.14rc15 has a buffer over-read in...

5.5CVSS

6.2AI Score

0.001EPSS

2018-09-03 02:29 AM
111
cve
cve

CVE-2018-10316

Netwide Assembler (NASM) 2.14rc0 has an endless while loop in the assemble_file function of asm/nasm.c because of a globallineno integer...

5.5CVSS

5.8AI Score

0.001EPSS

2018-04-24 02:29 AM
124
cve
cve

CVE-2018-10254

Netwide Assembler (NASM) 2.13 has a stack-based buffer over-read in the disasm function of the disasm/disasm.c file. Remote attackers could leverage this vulnerability to cause a denial of service or possibly have unspecified other impact via a crafted ELF...

7.8CVSS

7.9AI Score

0.005EPSS

2018-04-21 04:29 PM
113
cve
cve

CVE-2018-10016

Netwide Assembler (NASM) 2.14rc0 has a division-by-zero vulnerability in the expr5 function in asm/eval.c via a malformed input...

5.5CVSS

5.7AI Score

0.001EPSS

2018-04-11 05:29 AM
109
cve
cve

CVE-2018-8883

Netwide Assembler (NASM) 2.13.02rc2 has a buffer over-read in the parse_line function in asm/parser.c via uncontrolled access to...

7.8CVSS

6.1AI Score

0.001EPSS

2018-03-20 11:29 PM
112
cve
cve

CVE-2018-8881

Netwide Assembler (NASM) 2.13.02rc2 has a heap-based buffer over-read in the function tokenize in asm/preproc.c, related to an unterminated...

7.3CVSS

7AI Score

0.001EPSS

2018-03-20 11:29 PM
110
cve
cve

CVE-2018-8882

Netwide Assembler (NASM) 2.13.02rc2 has a stack-based buffer under-read in the function ieee_shr in asm/float.c via a large shift...

7.8CVSS

7.4AI Score

0.001EPSS

2018-03-20 11:29 PM
111
Total number of security vulnerabilities67