Filtered by vendor Upx Project
Subscribe
Total
33 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2020-27790 | 1 Upx Project | 1 Upx | 2024-11-21 | N/A | 5.5 MEDIUM |
A floating point exception issue was discovered in UPX in PackLinuxElf64::invert_pt_dynamic() function of p_lx_elf.cpp file. An attacker with a crafted input file could trigger this issue that could cause a crash leading to a denial of service. The highest impact is to Availability. | |||||
CVE-2020-27788 | 1 Upx Project | 1 Upx | 2024-11-21 | N/A | 5.5 MEDIUM |
An out-of-bounds read access vulnerability was discovered in UPX in PackLinuxElf64::canPack() function of p_lx_elf.cpp file. An attacker with a crafted input file could trigger this issue that could cause a crash leading to a denial of service. | |||||
CVE-2020-27787 | 1 Upx Project | 1 Upx | 2024-11-21 | N/A | 5.5 MEDIUM |
A Segmentaation fault was found in UPX in invert_pt_dynamic() function in p_lx_elf.cpp. An attacker with a crafted input file allows invalid memory address access that could lead to a denial of service. | |||||
CVE-2020-24119 | 2 Fedoraproject, Upx Project | 2 Fedora, Upx | 2024-11-21 | 5.8 MEDIUM | 7.1 HIGH |
A heap buffer overflow read was discovered in upx 4.0.0, because the check in p_lx_elf.cpp is not perfect. | |||||
CVE-2019-20805 | 1 Upx Project | 1 Upx | 2024-11-21 | 4.3 MEDIUM | 5.5 MEDIUM |
p_lx_elf.cpp in UPX before 3.96 has an integer overflow during unpacking via crafted values in a PT_DYNAMIC segment. | |||||
CVE-2019-20053 | 2 Opensuse, Upx Project | 3 Backports, Leap, Upx | 2024-11-21 | 4.3 MEDIUM | 5.5 MEDIUM |
An invalid memory address dereference was discovered in the canUnpack function in p_mach.cpp in UPX 3.95 via a crafted Mach-O file. | |||||
CVE-2019-20051 | 2 Fedoraproject, Upx Project | 2 Fedora, Upx | 2024-11-21 | 4.3 MEDIUM | 5.5 MEDIUM |
A floating-point exception was discovered in PackLinuxElf::elf_hash in p_lx_elf.cpp in UPX 3.95. The vulnerability causes an application crash, which leads to denial of service. | |||||
CVE-2019-20021 | 2 Fedoraproject, Upx Project | 2 Fedora, Upx | 2024-11-21 | 4.3 MEDIUM | 5.5 MEDIUM |
A heap-based buffer over-read was discovered in canUnpack in p_mach.cpp in UPX 3.95 via a crafted Mach-O file. | |||||
CVE-2019-14296 | 1 Upx Project | 1 Upx | 2024-11-21 | 6.8 MEDIUM | 7.8 HIGH |
canUnpack in p_vmlinx.cpp in UPX 3.95 allows remote attackers to cause a denial of service (SEGV or buffer overflow, and application crash) or possibly have unspecified other impact via a crafted UPX packed file. | |||||
CVE-2019-14295 | 1 Upx Project | 1 Upx | 2024-11-21 | 4.3 MEDIUM | 5.5 MEDIUM |
An Integer overflow in the getElfSections function in p_vmlinx.cpp in UPX 3.95 allows remote attackers to cause a denial of service (crash) via a skewed offset larger than the size of the PE section in a UPX packed executable, which triggers an allocation of excessive memory. | |||||
CVE-2018-11243 | 1 Upx Project | 1 Upx | 2024-11-21 | 6.8 MEDIUM | 7.8 HIGH |
PackLinuxElf64::unpack in p_lx_elf.cpp in UPX 3.95 allows remote attackers to cause a denial of service (double free), limit the ability of a malware scanner to operate on the entire original data, or possibly have unspecified other impact via a crafted file. | |||||
CVE-2017-16869 | 1 Upx Project | 1 Upx | 2024-11-21 | 6.8 MEDIUM | 7.8 HIGH |
p_mach.cpp in UPX 3.94 allows remote attackers to cause a denial of service (invalid memory access and application crash) or possibly have unspecified other impact via a crafted Mach-O file, related to canPack and unpack functions. NOTE: the vendor has stated "there is no security implication whatsoever. | |||||
CVE-2017-15056 | 1 Upx Project | 1 Upx | 2024-11-21 | 6.8 MEDIUM | 7.8 HIGH |
p_lx_elf.cpp in UPX 3.94 mishandles ELF headers, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by an Invalid Pointer Read in PackLinuxElf64::unpack(). |