There exists a heap buffer overflow in nasm 2.16.02rc1 (GitHub commit: b952891).
Max CVSS
7.8
EPSS Score
0.05%
Published
2023-05-17
Updated
2023-05-25
NASM v2.16 was discovered to contain a global buffer overflow in the component dbgdbg_typevalue at /output/outdbg.c.
Max CVSS
6.1
EPSS Score
0.05%
Published
2023-01-04
Updated
2023-01-18
NASM v2.16 was discovered to contain a heap buffer overflow in the component quote_for_pmake() asm/nasm.c:856
Max CVSS
7.8
EPSS Score
0.05%
Published
2023-03-29
Updated
2023-12-22
In NASM 2.15.04rc3, there is a double-free vulnerability in pp_tokline asm/preproc.c. This is fixed in commit 8806c3ca007b84accac21dd88b900fb03614ceb7.
Max CVSS
9.8
EPSS Score
0.30%
Published
2020-09-04
Updated
2022-09-02
In Netwide Assembler (NASM) 2.15rc0, a heap-based buffer over-read occurs (via a crafted .asm file) in set_text_free when called from expand_one_smacro in asm/preproc.c.
Max CVSS
7.1
EPSS Score
0.11%
Published
2020-01-06
Updated
2020-07-13
In Netwide Assembler (NASM) 2.14.02, there is a use-after-free in paste_tokens in asm/preproc.c.
Max CVSS
7.8
EPSS Score
0.10%
Published
2019-02-15
Updated
2023-12-22
Netwide Assembler (NASM) before 2.13.02 has a use-after-free in detoken at asm/preproc.c.
Max CVSS
7.8
EPSS Score
0.20%
Published
2018-11-12
Updated
2020-07-13
Netwide Assembler (NASM) 2.14rc16 has a heap-based buffer over-read in expand_mmac_params in asm/preproc.c for the special cases of the % and $ and ! characters.
Max CVSS
7.8
EPSS Score
0.19%
Published
2018-11-12
Updated
2020-07-13
Netwide Assembler (NASM) 2.14rc15 has a heap-based buffer over-read in expand_mmac_params in asm/preproc.c for insufficient input.
Max CVSS
7.8
EPSS Score
0.21%
Published
2018-11-12
Updated
2020-07-13
Netwide Assembler (NASM) 2.13 has a stack-based buffer over-read in the disasm function of the disasm/disasm.c file. Remote attackers could leverage this vulnerability to cause a denial of service or possibly have unspecified other impact via a crafted ELF file.
Max CVSS
7.8
EPSS Score
0.52%
Published
2018-04-21
Updated
2020-07-13
Netwide Assembler (NASM) 2.13.02rc2 has a buffer over-read in the parse_line function in asm/parser.c via uncontrolled access to nasm_reg_flags.
Max CVSS
7.8
EPSS Score
0.05%
Published
2018-03-20
Updated
2020-07-13
Netwide Assembler (NASM) 2.13.02rc2 has a stack-based buffer under-read in the function ieee_shr in asm/float.c via a large shift value.
Max CVSS
7.8
EPSS Score
0.05%
Published
2018-03-20
Updated
2020-07-13
Netwide Assembler (NASM) 2.13.02rc2 has a heap-based buffer over-read in the function tokenize in asm/preproc.c, related to an unterminated string.
Max CVSS
7.3
EPSS Score
0.06%
Published
2018-03-20
Updated
2020-07-13
In Netwide Assembler (NASM) 2.14rc0, there is a heap-based buffer over-read that will cause a remote denial of service attack, related to a while loop in paste_tokens in asm/preproc.c.
Max CVSS
7.5
EPSS Score
0.13%
Published
2017-12-21
Updated
2019-10-03
In Netwide Assembler (NASM) 2.14rc0, preproc.c allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted file.
Max CVSS
7.8
EPSS Score
0.52%
Published
2017-07-08
Updated
2019-03-28
In Netwide Assembler (NASM) 2.14rc0, there are multiple heap use after free vulnerabilities in the tool nasm. The related heap is allocated in the token() function and freed in the detoken() function (called by pp_getline()) - it is used again at multiple positions later that could cause multiple damages. For example, it causes a corrupted double-linked list in detoken(), a double free or corruption in delete_Token(), and an out-of-bounds write in detoken(). It has a high possibility to lead to a remote code execution attack.
Max CVSS
7.8
EPSS Score
2.05%
Published
2017-06-29
Updated
2019-03-28
Buffer overflow in the listing module in Netwide Assembler (NASM) before 2.03.01 has unknown impact and attack vectors, a different vulnerability than CVE-2008-2719.
Max CVSS
9.3
EPSS Score
0.24%
Published
2009-09-08
Updated
2018-10-31
Off-by-one error in the ppscan function (preproc.c) in Netwide Assembler (NASM) 2.02 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted file that triggers a stack-based buffer overflow.
Max CVSS
6.8
EPSS Score
1.42%
Published
2008-06-16
Updated
2018-10-30
Buffer overflow in the error function in preproc.c for NASM 0.98.38 1.2 allows attackers to execute arbitrary code via a crafted asm file, a different vulnerability than CVE-2005-1194.
Max CVSS
10.0
EPSS Score
0.67%
Published
2005-01-10
Updated
2023-12-22
19 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!