Lucene search

K

Netwide Assembler Security Vulnerabilities

cve
cve

CVE-2004-1287

Buffer overflow in the error function in preproc.c for NASM 0.98.38 1.2 allows attackers to execute arbitrary code via a crafted asm file, a different vulnerability than CVE-2005-1194.

7.3AI Score

0.007EPSS

2005-01-10 05:00 AM
42
cve
cve

CVE-2008-2719

Off-by-one error in the ppscan function (preproc.c) in Netwide Assembler (NASM) 2.02 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted file that triggers a stack-based buffer overflow.

7.2AI Score

0.014EPSS

2008-06-16 11:41 PM
42
cve
cve

CVE-2008-7177

Buffer overflow in the listing module in Netwide Assembler (NASM) before 2.03.01 has unknown impact and attack vectors, a different vulnerability than CVE-2008-2719.

6.6AI Score

0.014EPSS

2009-09-08 10:30 AM
35
cve
cve

CVE-2017-10686

In Netwide Assembler (NASM) 2.14rc0, there are multiple heap use after free vulnerabilities in the tool nasm. The related heap is allocated in the token() function and freed in the detoken() function (called by pp_getline()) - it is used again at multiple positions later that could cause multiple d...

7.8CVSS

8.3AI Score

0.015EPSS

2017-06-29 11:29 PM
70
cve
cve

CVE-2017-11111

In Netwide Assembler (NASM) 2.14rc0, preproc.c allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted file.

7.8CVSS

6.9AI Score

0.005EPSS

2017-07-08 05:29 PM
39
cve
cve

CVE-2017-14228

In Netwide Assembler (NASM) 2.14rc0, there is an illegal address access in the function paste_tokens() in preproc.c, aka a NULL pointer dereference. It will lead to remote denial of service.

5.5CVSS

5.4AI Score

0.004EPSS

2017-09-09 08:29 AM
43
cve
cve

CVE-2017-17810

In Netwide Assembler (NASM) 2.14rc0, there is a "SEGV on unknown address" that will cause a remote denial of service attack, because asm/preproc.c mishandles macro calls that have the wrong number of arguments.

5.5CVSS

6.1AI Score

0.005EPSS

2017-12-21 03:29 AM
42
cve
cve

CVE-2017-17811

In Netwide Assembler (NASM) 2.14rc0, there is a heap-based buffer overflow that will cause a remote denial of service attack, related to a strcpy in paste_tokens in asm/preproc.c, a similar issue to CVE-2017-11111.

5.5CVSS

6.4AI Score

0.005EPSS

2017-12-21 03:29 AM
41
cve
cve

CVE-2017-17812

In Netwide Assembler (NASM) 2.14rc0, there is a heap-based buffer over-read in the function detoken() in asm/preproc.c that will cause a remote denial of service attack.

5.5CVSS

6.1AI Score

0.004EPSS

2017-12-21 03:29 AM
41
cve
cve

CVE-2017-17813

In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in the pp_list_one_macro function in asm/preproc.c that will cause a remote denial of service attack, related to mishandling of line-syntax errors.

5.5CVSS

6AI Score

0.002EPSS

2017-12-21 03:29 AM
38
cve
cve

CVE-2017-17814

In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in do_directive in asm/preproc.c that will cause a remote denial of service attack.

5.5CVSS

6.1AI Score

0.002EPSS

2017-12-21 03:29 AM
44
cve
cve

CVE-2017-17815

In Netwide Assembler (NASM) 2.14rc0, there is an illegal address access in is_mmacro() in asm/preproc.c that will cause a remote denial of service attack, because of a missing check for the relationship between minimum and maximum parameter counts.

5.5CVSS

6.1AI Score

0.004EPSS

2017-12-21 03:29 AM
39
cve
cve

CVE-2017-17816

In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in pp_getline in asm/preproc.c that will cause a remote denial of service attack.

5.5CVSS

6.1AI Score

0.002EPSS

2017-12-21 03:29 AM
39
cve
cve

CVE-2017-17817

In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in pp_verror in asm/preproc.c that will cause a remote denial of service attack.

5.5CVSS

6.1AI Score

0.001EPSS

2017-12-21 03:29 AM
38
cve
cve

CVE-2017-17818

In Netwide Assembler (NASM) 2.14rc0, there is a heap-based buffer over-read that will cause a remote denial of service attack, related to a while loop in paste_tokens in asm/preproc.c.

7.5CVSS

7.3AI Score

0.001EPSS

2017-12-21 03:29 AM
41
cve
cve

CVE-2017-17819

In Netwide Assembler (NASM) 2.14rc0, there is an illegal address access in the function find_cc() in asm/preproc.c that will cause a remote denial of service attack, because pointers associated with skip_white_ calls are not validated.

5.5CVSS

6AI Score

0.004EPSS

2017-12-21 03:29 AM
40
2
cve
cve

CVE-2017-17820

In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in pp_list_one_macro in asm/preproc.c that will lead to a remote denial of service attack, related to mishandling of operand-type errors.

5.5CVSS

6AI Score

0.001EPSS

2017-12-21 03:29 AM
38
cve
cve

CVE-2018-1000667

NASM nasm-2.13.03 nasm- 2.14rc15 version 2.14rc15 and earlier contains a memory corruption (crashed) of nasm when handling a crafted file due to function assemble_file(inname, depend_ptr) at asm/nasm.c:482. vulnerability in function assemble_file(inname, depend_ptr) at asm/nasm.c:482. that can resu...

5.5CVSS

6.1AI Score

0.001EPSS

2018-09-06 05:29 PM
129
cve
cve

CVE-2018-1000886

nasm version 2.14.01rc5, 2.15 contains a Buffer Overflow vulnerability in asm/stdscan.c:130 that can result in Stack-overflow caused by triggering endless macro generation, crash the program. This attack appear to be exploitable via a crafted nasm input file.

5.5CVSS

5.5AI Score

0.001EPSS

2018-12-20 09:29 PM
38
cve
cve

CVE-2018-10016

Netwide Assembler (NASM) 2.14rc0 has a division-by-zero vulnerability in the expr5 function in asm/eval.c via a malformed input file.

5.5CVSS

5.9AI Score

0.001EPSS

2018-04-11 05:29 AM
120
cve
cve

CVE-2018-10254

Netwide Assembler (NASM) 2.13 has a stack-based buffer over-read in the disasm function of the disasm/disasm.c file. Remote attackers could leverage this vulnerability to cause a denial of service or possibly have unspecified other impact via a crafted ELF file.

7.8CVSS

6.7AI Score

0.007EPSS

2018-04-21 04:29 PM
125
cve
cve

CVE-2018-10316

Netwide Assembler (NASM) 2.14rc0 has an endless while loop in the assemble_file function of asm/nasm.c because of a globallineno integer overflow.

5.5CVSS

6AI Score

0.001EPSS

2018-04-24 02:29 AM
139
cve
cve

CVE-2018-16382

Netwide Assembler (NASM) 2.14rc15 has a buffer over-read in x86/regflags.c.

5.5CVSS

5.6AI Score

0.001EPSS

2018-09-03 02:29 AM
124
cve
cve

CVE-2018-16517

asm/labels.c in Netwide Assembler (NASM) is prone to NULL Pointer Dereference, which allows the attacker to cause a denial of service via a crafted file.

5.5CVSS

5.1AI Score

0.002EPSS

2018-09-06 11:29 PM
142
cve
cve

CVE-2018-16999

Netwide Assembler (NASM) 2.14rc15 has an invalid memory write (segmentation fault) in expand_smacro in preproc.c, which allows attackers to cause a denial of service via a crafted input file.

5.5CVSS

5.2AI Score

0.002EPSS

2018-09-13 04:29 PM
124
cve
cve

CVE-2018-19209

Netwide Assembler (NASM) 2.14rc15 has a NULL pointer dereference in the function find_label in asm/labels.c that will lead to a DoS attack.

5.5CVSS

5.4AI Score

0.001EPSS

2018-11-12 07:29 PM
37
cve
cve

CVE-2018-19213

Netwide Assembler (NASM) through 2.14rc16 has memory leaks that may lead to DoS, related to nasm_malloc in nasmlib/malloc.c.

5.5CVSS

5.3AI Score

0.001EPSS

2018-11-12 07:29 PM
28
cve
cve

CVE-2018-19214

Netwide Assembler (NASM) 2.14rc15 has a heap-based buffer over-read in expand_mmac_params in asm/preproc.c for insufficient input.

7.8CVSS

6.2AI Score

0.002EPSS

2018-11-12 07:29 PM
132
cve
cve

CVE-2018-19215

Netwide Assembler (NASM) 2.14rc16 has a heap-based buffer over-read in expand_mmac_params in asm/preproc.c for the special cases of the % and $ and ! characters.

7.8CVSS

6.2AI Score

0.002EPSS

2018-11-12 07:29 PM
125
cve
cve

CVE-2018-19216

Netwide Assembler (NASM) before 2.13.02 has a use-after-free in detoken at asm/preproc.c.

7.8CVSS

6.1AI Score

0.002EPSS

2018-11-12 07:29 PM
120
cve
cve

CVE-2018-19755

There is an illegal address access at asm/preproc.c (function: is_mmacro) in Netwide Assembler (NASM) 2.14rc16 that will cause a denial of service (out-of-bounds array access) because a certain conversion can result in a negative integer.

5.5CVSS

6AI Score

0.001EPSS

2018-11-30 03:29 AM
44
cve
cve

CVE-2018-20535

There is a use-after-free at asm/preproc.c (function pp_getline) in Netwide Assembler (NASM) 2.14rc16 that will cause a denial of service during a line-number increment attempt.

5.5CVSS

5.5AI Score

0.001EPSS

2018-12-28 04:29 PM
34
cve
cve

CVE-2018-20538

There is a use-after-free at asm/preproc.c (function pp_getline) in Netwide Assembler (NASM) 2.14rc16 that will cause a denial of service during certain finishes tests.

5.5CVSS

5.3AI Score

0.001EPSS

2018-12-28 04:29 PM
40
cve
cve

CVE-2018-8881

Netwide Assembler (NASM) 2.13.02rc2 has a heap-based buffer over-read in the function tokenize in asm/preproc.c, related to an unterminated string.

7.3CVSS

6.1AI Score

0.001EPSS

2018-03-20 11:29 PM
123
cve
cve

CVE-2018-8882

Netwide Assembler (NASM) 2.13.02rc2 has a stack-based buffer under-read in the function ieee_shr in asm/float.c via a large shift value.

7.8CVSS

6.1AI Score

0.001EPSS

2018-03-20 11:29 PM
123
cve
cve

CVE-2018-8883

Netwide Assembler (NASM) 2.13.02rc2 has a buffer over-read in the parse_line function in asm/parser.c via uncontrolled access to nasm_reg_flags.

7.8CVSS

6.1AI Score

0.001EPSS

2018-03-20 11:29 PM
119
cve
cve

CVE-2019-14248

In libnasm.a in Netwide Assembler (NASM) 2.14.xx, asm/pragma.c allows a NULL pointer dereference in process_pragma, search_pragma_list, and nasm_set_limit when "%pragma limit" is mishandled.

5.5CVSS

5.4AI Score

0.001EPSS

2019-07-24 04:15 AM
190
cve
cve

CVE-2019-20334

In Netwide Assembler (NASM) 2.14.02, stack consumption occurs in expr# functions in asm/eval.c. This potentially affects the relationships among expr0, expr1, expr2, expr3, expr4, expr5, and expr6 (and stdscan in asm/stdscan.c). This is similar to CVE-2019-6290 and CVE-2019-6291.

5.5CVSS

5.2AI Score

0.001EPSS

2020-01-04 07:15 AM
174
cve
cve

CVE-2019-20352

In Netwide Assembler (NASM) 2.15rc0, a heap-based buffer over-read occurs (via a crafted .asm file) in set_text_free when called from expand_one_smacro in asm/preproc.c.

7.1CVSS

6.8AI Score

0.001EPSS

2020-01-06 06:15 AM
87
cve
cve

CVE-2019-6290

An infinite recursion issue was discovered in eval.c in Netwide Assembler (NASM) through 2.14.02. There is a stack exhaustion problem resulting from infinite recursion in the functions expr, rexp, bexpr and cexpr in certain scenarios involving lots of '{' characters. Remote attackers could leverage...

5.5CVSS

5.1AI Score

0.001EPSS

2019-01-15 12:29 AM
42
cve
cve

CVE-2019-6291

An issue was discovered in the function expr6 in eval.c in Netwide Assembler (NASM) through 2.14.02. There is a stack exhaustion problem caused by the expr6 function making recursive calls to itself in certain scenarios involving lots of '!' or '+' or '-' characters. Remote attackers could leverage...

5.5CVSS

5.1AI Score

0.001EPSS

2019-01-15 12:29 AM
42
cve
cve

CVE-2019-7147

A buffer over-read exists in the function crc64ib in crc64.c in nasmlib in Netwide Assembler (NASM) 2.14rc16. A crafted asm input can cause segmentation faults, leading to denial-of-service.

5.5CVSS

4.8AI Score

0.001EPSS

2019-01-29 12:29 AM
45
cve
cve

CVE-2019-8343

In Netwide Assembler (NASM) 2.14.02, there is a use-after-free in paste_tokens in asm/preproc.c.

7.8CVSS

7.4AI Score

0.001EPSS

2019-02-15 07:29 AM
42
cve
cve

CVE-2020-18780

A Use After Free vulnerability in function new_Token in asm/preproc.c in nasm 2.14.02 allows attackers to cause a denial of service via crafted nasm command.

5.5CVSS

5.3AI Score

0.0004EPSS

2023-08-22 07:15 PM
25
cve
cve

CVE-2020-18974

Buffer Overflow in Netwide Assembler (NASM) v2.15.xx allows attackers to cause a denial of service via 'crc64i' in the component 'nasmlib/crc64'. This issue is different than CVE-2019-7147.

3.3CVSS

4.5AI Score

0.001EPSS

2021-08-25 04:15 PM
39
2
cve
cve

CVE-2020-21528

A Segmentation Fault issue discovered in in ieee_segment function in outieee.c in nasm 2.14.03 and 2.15 allows remote attackers to cause a denial of service via crafted assembly file.

5.5CVSS

5.2AI Score

0.001EPSS

2023-08-22 07:16 PM
24
cve
cve

CVE-2020-21685

Buffer Overflow vulnerability in hash_findi function in hashtbl.c in nasm 2.15rc0 allows remote attackers to cause a denial of service via crafted asm file.

5.5CVSS

5.3AI Score

0.001EPSS

2023-08-22 07:16 PM
31
cve
cve

CVE-2020-21686

A stack-use-after-scope issue discovered in expand_mmac_params function in preproc.c in nasm before 2.15.04 allows remote attackers to cause a denial of service via crafted asm file.

5.5CVSS

5.3AI Score

0.001EPSS

2023-08-22 07:16 PM
21
cve
cve

CVE-2020-21687

Buffer Overflow vulnerability in scan function in stdscan.c in nasm 2.15rc0 allows remote attackers to cause a denial of service via crafted asm file.

5.5CVSS

5.3AI Score

0.001EPSS

2023-08-22 07:16 PM
20
cve
cve

CVE-2020-24241

In Netwide Assembler (NASM) 2.15rc10, there is heap use-after-free in saa_wbytes in nasmlib/saa.c.

5.5CVSS

5.4AI Score

0.001EPSS

2020-08-25 02:15 PM
36
Total number of security vulnerabilities67