10 results (0.007 seconds)

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

A stack-use-after-scope issue discovered in expand_mmac_params function in preproc.c in nasm before 2.15.04 allows remote attackers to cause a denial of service via crafted asm file. • https://bugzilla.nasm.us/show_bug.cgi?id=3392643 •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

Buffer overflow vulnerability in quote_for_pmake in asm/nasm.c in nasm before 2.15.05 allows attackers to cause a denial of service via crafted file. La vulnerabilidad de desbordamiento de búfer en quote_for_pmake en asm/nasm.c en nasm antes de 2.15.05 permite a los atacantes provocar una denegación de servicio a través de un archivo diseñado. • https://gcc.gnu.org/onlinedocs/gcc/Instrumentation-Options.html https://gist.github.com/naihsin/b96e2c5c2c81621b46557fd7aacd165f https://www.nasm.us/pub/nasm/releasebuilds/2.15.05 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 1

NASM v2.16 was discovered to contain a heap buffer overflow in the component quote_for_pmake() asm/nasm.c:856 • https://bugzilla.nasm.us/show_bug.cgi?id=3392815 https://security.gentoo.org/glsa/202312-09 • CWE-787: Out-of-bounds Write •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

An infinite recursion issue was discovered in eval.c in Netwide Assembler (NASM) through 2.14.02. There is a stack exhaustion problem resulting from infinite recursion in the functions expr, rexp, bexpr and cexpr in certain scenarios involving lots of '{' characters. Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted asm file. Se ha descubierto un problema de recursión en eval.c en Netwide Assembler (NASM) hasta la versión 2.14.02. Hay un problema de agotamiento de pila que resulta de la recursión infinita en las funciones expr, rexp, bexpr y cexpr en determinados escenarios que implican el uso frecuente de caracteres "{". • https://bugzilla.nasm.us/show_bug.cgi?id=3392548 • CWE-674: Uncontrolled Recursion •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

An issue was discovered in the function expr6 in eval.c in Netwide Assembler (NASM) through 2.14.02. There is a stack exhaustion problem caused by the expr6 function making recursive calls to itself in certain scenarios involving lots of '!' or '+' or '-' characters. Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted asm file. Se ha descubierto un problema en la función expr6 en eval.c en Netwide Assembler (NASM) hasta la versión 2.14.02. • https://bugzilla.nasm.us/show_bug.cgi?id=3392549 • CWE-674: Uncontrolled Recursion •