In Netwide Assembler (NASM) 2.14.02, stack consumption occurs in expr# functions in asm/eval.c. This potentially affects the relationships among expr0, expr1, expr2, expr3, expr4, expr5, and expr6 (and stdscan in asm/stdscan.c). This is similar to CVE-2019-6290 and CVE-2019-6291.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-04T06:43:42

Updated: 2024-08-05T02:39:09.727Z

Reserved: 2020-01-04T00:00:00

Link: CVE-2019-20334

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-04T07:15:11.037

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-20334

cve-icon Redhat

Severity : Low

Publid Date: 2020-01-04T00:00:00Z

Links: CVE-2019-20334 - Bugzilla