Page 2 of 11 results (0.006 seconds)

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

An issue was discovered in the function expr6 in eval.c in Netwide Assembler (NASM) through 2.14.02. There is a stack exhaustion problem caused by the expr6 function making recursive calls to itself in certain scenarios involving lots of '!' or '+' or '-' characters. Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted asm file. Se ha descubierto un problema en la función expr6 en eval.c en Netwide Assembler (NASM) hasta la versión 2.14.02. • https://bugzilla.nasm.us/show_bug.cgi?id=3392549 • CWE-674: Uncontrolled Recursion •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

There is a use-after-free at asm/preproc.c (function pp_getline) in Netwide Assembler (NASM) 2.14rc16 that will cause a denial of service during a line-number increment attempt. Hay un uso de memoria previamente liberada en asm/preproc.c (función pp_getline) en Netwide Assembler (NASM) 2.14rc16 que provocará una denegación de servicio (DoS) durante un intento de incremento de línea y número. • https://bugzilla.nasm.us/show_bug.cgi?id=3392530 • CWE-416: Use After Free •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

There is a use-after-free at asm/preproc.c (function pp_getline) in Netwide Assembler (NASM) 2.14rc16 that will cause a denial of service during certain finishes tests. Hay un uso de memoria previamente liberada en asm/preproc.c (función pp_getline) en Netwide Assembler (NASM) 2.14rc16 que provocará una denegación de servicio (DoS) durante ciertas pruebas de finalización. • https://bugzilla.nasm.us/show_bug.cgi?id=3392531 • CWE-416: Use After Free •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

Netwide Assembler (NASM) 2.14rc15 has a NULL pointer dereference in the function find_label in asm/labels.c that will lead to a DoS attack. Netwide Assembler (NASM) 2.14rc15 tiene una desreferencia de puntero NULL en la función find_label en asm/labels.c que conducirá a un ataque de denegación de servicio (DoS). • https://bugzilla.suse.com/show_bug.cgi?id=1115797 https://repo.or.cz/nasm.git/commitdiff/e996d28c70d45008085322b442b44a9224308548 • CWE-476: NULL Pointer Dereference •

CVSS: 5.5EPSS: 0%CPEs: 16EXPL: 4

asm/labels.c in Netwide Assembler (NASM) is prone to NULL Pointer Dereference, which allows the attacker to cause a denial of service via a crafted file. asm/labels.c en Netwide Assembler (NASM) es propenso a una desreferencia de puntero NULL, lo que permite que el atacante provoque una denegación de servicio (DoS) mediante un archivo manipulado. • https://www.exploit-db.com/exploits/46726 http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00015.html http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00017.html http://packetstormsecurity.com/files/152566/Netwide-Assembler-NASM-2.14rc15-Null-Pointer-Dereference.html https://bugzilla.nasm.us/show_bug.cgi?id=3392513 https://fakhrizulkifli.github.io/CVE-2018-16517.html • CWE-476: NULL Pointer Dereference •