CVE-2017-16869

** DISPUTED ** p_mach.cpp in UPX 3.94 allows remote attackers to cause a denial of service (invalid memory access and application crash) or possibly have unspecified other impact via a crafted Mach-O file, related to canPack and unpack functions. NOTE: the vendor has stated "there is no security implication whatsoever."
References
Link Resource
https://github.com/upx/upx/issues/146 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:upx_project:upx:3.94:*:*:*:*:*:*:*

Information

Published : 2017-11-17 01:29

Updated : 2017-12-05 05:09


NVD link : CVE-2017-16869

Mitre link : CVE-2017-16869


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

upx_project

  • upx