CVE-2023-38668
https://notcve.org/view.php?id=CVE-2023-38668
Stack-based buffer over-read in disasm in nasm 2.16 allows attackers to cause a denial of service (crash). • https://bugzilla.nasm.us/show_bug.cgi?id=3392811 • CWE-125: Out-of-bounds Read •
CVE-2023-38665
https://notcve.org/view.php?id=CVE-2023-38665
Null pointer dereference in ieee_write_file in nasm 2.16rc0 allows attackers to cause a denial of service (crash). • https://bugzilla.nasm.us/show_bug.cgi?id=3392818 • CWE-476: NULL Pointer Dereference •
CVE-2023-38667
https://notcve.org/view.php?id=CVE-2023-38667
Stack-based buffer over-read in function disasm in nasm 2.16 allows attackers to cause a denial of service. • https://bugzilla.nasm.us/show_bug.cgi?id=3392812 • CWE-125: Out-of-bounds Read •
CVE-2022-44369
https://notcve.org/view.php?id=CVE-2022-44369
NASM 2.16 (development) is vulnerable to 476: Null Pointer Dereference via output/outaout.c. • https://bugzilla.nasm.us/show_bug.cgi?id=3392819 • CWE-476: NULL Pointer Dereference •
CVE-2022-44370
https://notcve.org/view.php?id=CVE-2022-44370
NASM v2.16 was discovered to contain a heap buffer overflow in the component quote_for_pmake() asm/nasm.c:856 • https://bugzilla.nasm.us/show_bug.cgi?id=3392815 https://security.gentoo.org/glsa/202312-09 • CWE-787: Out-of-bounds Write •