CVE-2019-14296

canUnpack in p_vmlinx.cpp in UPX 3.95 allows remote attackers to cause a denial of service (SEGV or buffer overflow, and application crash) or possibly have unspecified other impact via a crafted UPX packed file.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:upx_project:upx:3.95:*:*:*:*:*:*:*

Information

Published : 2019-07-27 12:15

Updated : 2019-08-10 20:15


NVD link : CVE-2019-14296

Mitre link : CVE-2019-14296


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

upx_project

  • upx