Max CVSS 6.8 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-17817 4.3
In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in pp_verror in asm/preproc.c that will cause a remote denial of service attack.
02-08-2022 - 15:41 21-12-2017 - 03:29
CVE-2017-17820 4.3
In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in pp_list_one_macro in asm/preproc.c that will lead to a remote denial of service attack, related to mishandling of operand-type errors.
02-08-2022 - 15:41 21-12-2017 - 03:29
CVE-2017-17819 4.3
In Netwide Assembler (NASM) 2.14rc0, there is an illegal address access in the function find_cc() in asm/preproc.c that will cause a remote denial of service attack, because pointers associated with skip_white_ calls are not validated.
02-08-2022 - 15:41 21-12-2017 - 03:29
CVE-2018-8881 6.8
Netwide Assembler (NASM) 2.13.02rc2 has a heap-based buffer over-read in the function tokenize in asm/preproc.c, related to an unterminated string.
13-07-2020 - 21:15 20-03-2018 - 23:29
CVE-2017-17818 5.0
In Netwide Assembler (NASM) 2.14rc0, there is a heap-based buffer over-read that will cause a remote denial of service attack, related to a while loop in paste_tokens in asm/preproc.c.
03-10-2019 - 00:03 21-12-2017 - 03:29
CVE-2017-17812 4.3
In Netwide Assembler (NASM) 2.14rc0, there is a heap-based buffer over-read in the function detoken() in asm/preproc.c that will cause a remote denial of service attack.
03-10-2019 - 00:03 21-12-2017 - 03:29
CVE-2017-14228 4.3
In Netwide Assembler (NASM) 2.14rc0, there is an illegal address access in the function paste_tokens() in preproc.c, aka a NULL pointer dereference. It will lead to remote denial of service.
28-03-2019 - 05:29 09-09-2017 - 08:29
CVE-2017-11111 6.8
In Netwide Assembler (NASM) 2.14rc0, preproc.c allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted file.
28-03-2019 - 05:29 08-07-2017 - 17:29
CVE-2017-10686 6.8
In Netwide Assembler (NASM) 2.14rc0, there are multiple heap use after free vulnerabilities in the tool nasm. The related heap is allocated in the token() function and freed in the detoken() function (called by pp_getline()) - it is used again at mul
28-03-2019 - 05:29 29-06-2017 - 23:29
CVE-2017-17816 4.3
In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in pp_getline in asm/preproc.c that will cause a remote denial of service attack.
26-03-2019 - 15:45 21-12-2017 - 03:29
CVE-2017-17815 4.3
In Netwide Assembler (NASM) 2.14rc0, there is an illegal address access in is_mmacro() in asm/preproc.c that will cause a remote denial of service attack, because of a missing check for the relationship between minimum and maximum parameter counts.
26-03-2019 - 15:44 21-12-2017 - 03:29
CVE-2017-17814 4.3
In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in do_directive in asm/preproc.c that will cause a remote denial of service attack.
26-03-2019 - 15:44 21-12-2017 - 03:29
CVE-2017-17813 4.3
In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in the pp_list_one_macro function in asm/preproc.c that will cause a remote denial of service attack, related to mishandling of line-syntax errors.
26-03-2019 - 15:44 21-12-2017 - 03:29
CVE-2017-17811 4.3
In Netwide Assembler (NASM) 2.14rc0, there is a heap-based buffer overflow that will cause a remote denial of service attack, related to a strcpy in paste_tokens in asm/preproc.c, a similar issue to CVE-2017-11111.
26-03-2019 - 15:38 21-12-2017 - 03:29
CVE-2017-17810 4.3
In Netwide Assembler (NASM) 2.14rc0, there is a "SEGV on unknown address" that will cause a remote denial of service attack, because asm/preproc.c mishandles macro calls that have the wrong number of arguments.
26-03-2019 - 15:38 21-12-2017 - 03:29
Back to Top Mark selected
Back to Top