Lucene search

K
cvelistMitreCVELIST:CVE-2019-20334
HistoryJan 04, 2020 - 6:43 a.m.

CVE-2019-20334

2020-01-0406:43:42
mitre
www.cve.org
1

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.4%

In Netwide Assembler (NASM) 2.14.02, stack consumption occurs in expr# functions in asm/eval.c. This potentially affects the relationships among expr0, expr1, expr2, expr3, expr4, expr5, and expr6 (and stdscan in asm/stdscan.c). This is similar to CVE-2019-6290 and CVE-2019-6291.

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.4%