CVE-2019-20334

NameCVE-2019-20334
DescriptionIn Netwide Assembler (NASM) 2.14.02, stack consumption occurs in expr# functions in asm/eval.c. This potentially affects the relationships among expr0, expr1, expr2, expr3, expr4, expr5, and expr6 (and stdscan in asm/stdscan.c). This is similar to CVE-2019-6290 and CVE-2019-6291.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
nasm (PTS)buster2.14-1vulnerable
bullseye2.15.05-1vulnerable
sid, trixie, bookworm2.16.01-1vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
nasmsource(unstable)(unfixed)unimportant

Notes

https://bugzilla.nasm.us/show_bug.cgi?id=3392548#c4
https://bugzilla.nasm.us/show_bug.cgi?id=3392638
Crash in CLI tool, no security impact

Search for package or bug name: Reporting problems