Max CVSS 6.8 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-16517 4.3
asm/labels.c in Netwide Assembler (NASM) is prone to NULL Pointer Dereference, which allows the attacker to cause a denial of service via a crafted file.
10-11-2020 - 18:19 06-09-2018 - 23:29
CVE-2018-8883 4.6
Netwide Assembler (NASM) 2.13.02rc2 has a buffer over-read in the parse_line function in asm/parser.c via uncontrolled access to nasm_reg_flags.
13-07-2020 - 21:15 20-03-2018 - 23:29
CVE-2018-8882 4.6
Netwide Assembler (NASM) 2.13.02rc2 has a stack-based buffer under-read in the function ieee_shr in asm/float.c via a large shift value.
13-07-2020 - 21:15 20-03-2018 - 23:29
CVE-2018-19216 6.8
Netwide Assembler (NASM) before 2.13.02 has a use-after-free in detoken at asm/preproc.c.
13-07-2020 - 21:15 12-11-2018 - 19:29
CVE-2018-19215 6.8
Netwide Assembler (NASM) 2.14rc16 has a heap-based buffer over-read in expand_mmac_params in asm/preproc.c for the special cases of the % and $ and ! characters.
13-07-2020 - 21:15 12-11-2018 - 19:29
CVE-2018-8881 6.8
Netwide Assembler (NASM) 2.13.02rc2 has a heap-based buffer over-read in the function tokenize in asm/preproc.c, related to an unterminated string.
13-07-2020 - 21:15 20-03-2018 - 23:29
CVE-2018-19214 6.8
Netwide Assembler (NASM) 2.14rc15 has a heap-based buffer over-read in expand_mmac_params in asm/preproc.c for insufficient input.
13-07-2020 - 21:15 12-11-2018 - 19:29
CVE-2018-16999 4.3
Netwide Assembler (NASM) 2.14rc15 has an invalid memory write (segmentation fault) in expand_smacro in preproc.c, which allows attackers to cause a denial of service via a crafted input file.
13-07-2020 - 21:15 13-09-2018 - 16:29
CVE-2018-16382 4.3
Netwide Assembler (NASM) 2.14rc15 has a buffer over-read in x86/regflags.c.
13-07-2020 - 21:15 03-09-2018 - 02:29
CVE-2018-10016 4.3
Netwide Assembler (NASM) 2.14rc0 has a division-by-zero vulnerability in the expr5 function in asm/eval.c via a malformed input file.
13-07-2020 - 21:15 11-04-2018 - 05:29
CVE-2018-1000667 4.3
NASM nasm-2.13.03 nasm- 2.14rc15 version 2.14rc15 and earlier contains a memory corruption (crashed) of nasm when handling a crafted file due to function assemble_file(inname, depend_ptr) at asm/nasm.c:482. vulnerability in function assemble_file(inn
13-07-2020 - 21:15 06-09-2018 - 17:29
CVE-2018-10316 4.3
Netwide Assembler (NASM) 2.14rc0 has an endless while loop in the assemble_file function of asm/nasm.c because of a globallineno integer overflow.
13-07-2020 - 21:15 24-04-2018 - 02:29
CVE-2018-10254 6.8
Netwide Assembler (NASM) 2.13 has a stack-based buffer over-read in the disasm function of the disasm/disasm.c file. Remote attackers could leverage this vulnerability to cause a denial of service or possibly have unspecified other impact via a craft
13-07-2020 - 21:15 21-04-2018 - 16:29
Back to Top Mark selected
Back to Top