Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Upx Project Subscribe
Filtered by product Upx
Total 25 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-11243 1 Upx Project 1 Upx 2020-02-02 6.8 MEDIUM 7.8 HIGH
PackLinuxElf64::unpack in p_lx_elf.cpp in UPX 3.95 allows remote attackers to cause a denial of service (double free), limit the ability of a malware scanner to operate on the entire original data, or possibly have unspecified other impact via a crafted file.
CVE-2019-14296 1 Upx Project 1 Upx 2019-08-10 6.8 MEDIUM 7.8 HIGH
canUnpack in p_vmlinx.cpp in UPX 3.95 allows remote attackers to cause a denial of service (SEGV or buffer overflow, and application crash) or possibly have unspecified other impact via a crafted UPX packed file.
CVE-2019-14295 1 Upx Project 1 Upx 2019-08-10 4.3 MEDIUM 5.5 MEDIUM
An Integer overflow in the getElfSections function in p_vmlinx.cpp in UPX 3.95 allows remote attackers to cause a denial of service (crash) via a skewed offset larger than the size of the PE section in a UPX packed executable, which triggers an allocation of excessive memory.
CVE-2017-16869 1 Upx Project 1 Upx 2017-12-05 6.8 MEDIUM 7.8 HIGH
** DISPUTED ** p_mach.cpp in UPX 3.94 allows remote attackers to cause a denial of service (invalid memory access and application crash) or possibly have unspecified other impact via a crafted Mach-O file, related to canPack and unpack functions. NOTE: the vendor has stated "there is no security implication whatsoever."
CVE-2017-15056 1 Upx Project 1 Upx 2017-11-01 6.8 MEDIUM 7.8 HIGH
p_lx_elf.cpp in UPX 3.94 mishandles ELF headers, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by an Invalid Pointer Read in PackLinuxElf64::unpack().