Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Upx Project Subscribe
Filtered by product Upx
Total 25 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-23456 2 Fedoraproject, Upx Project 2 Fedora, Upx 2023-01-23 N/A 5.5 MEDIUM
A heap-based buffer overflow issue was discovered in UPX in PackTmt::pack() in p_tmt.cpp file. The flow allows an attacker to cause a denial of service (abort) via a crafted file.
CVE-2023-23457 2 Fedoraproject, Upx Project 2 Fedora, Upx 2023-01-23 N/A 5.5 MEDIUM
A Segmentation fault was found in UPX in PackLinuxElf64::invert_pt_dynamic() in p_lx_elf.cpp. An attacker with a crafted input file allows invalid memory address access that could lead to a denial of service.
CVE-2019-20051 2 Fedoraproject, Upx Project 2 Fedora, Upx 2023-01-20 4.3 MEDIUM 5.5 MEDIUM
A floating-point exception was discovered in PackLinuxElf::elf_hash in p_lx_elf.cpp in UPX 3.95. The vulnerability causes an application crash, which leads to denial of service.
CVE-2019-20021 2 Fedoraproject, Upx Project 2 Fedora, Upx 2023-01-20 4.3 MEDIUM 5.5 MEDIUM
A heap-based buffer over-read was discovered in canUnpack in p_mach.cpp in UPX 3.95 via a crafted Mach-O file.
CVE-2020-24119 2 Fedoraproject, Upx Project 2 Fedora, Upx 2022-10-26 5.8 MEDIUM 7.1 HIGH
A heap buffer overflow read was discovered in upx 4.0.0, because the check in p_lx_elf.cpp is not perfect.
CVE-2020-27796 1 Upx Project 1 Upx 2022-10-25 N/A 7.8 HIGH
A heap-based buffer over-read was discovered in the invert_pt_dynamic function in p_lx_elf.cpp in UPX 4.0.0 via a crafted Mach-O file.
CVE-2021-30501 3 Fedoraproject, Redhat, Upx Project 3 Fedora, Enterprise Linux, Upx 2022-10-25 4.3 MEDIUM 5.5 MEDIUM
An assertion abort was found in upx MemBuffer::alloc() in mem.cpp, in version UPX 4.0.0. The flow allows attackers to cause a denial of service (abort) via a crafted file.
CVE-2020-27802 1 Upx Project 1 Upx 2022-08-26 N/A 5.5 MEDIUM
An floating point exception was discovered in the elf_lookup function in p_lx_elf.cpp in UPX 4.0.0 via a crafted Mach-O file.
CVE-2020-27801 1 Upx Project 1 Upx 2022-08-26 N/A 7.8 HIGH
A heap-based buffer over-read was discovered in the get_le64 function in bele.h in UPX 4.0.0 via a crafted Mach-O file.
CVE-2020-27800 1 Upx Project 1 Upx 2022-08-26 N/A 7.8 HIGH
A heap-based buffer over-read was discovered in the get_le32 function in bele.h in UPX 4.0.0 via a crafted Mach-O file.
CVE-2020-27799 1 Upx Project 1 Upx 2022-08-26 N/A 7.8 HIGH
A heap-based buffer over-read was discovered in the acc_ua_get_be32 function in miniacc.h in UPX 4.0.0 via a crafted Mach-O file.
CVE-2020-27797 1 Upx Project 1 Upx 2022-08-26 N/A 5.5 MEDIUM
An invalid memory address reference was discovered in the elf_lookup function in p_lx_elf.cpp in UPX 4.0.0 via a crafted Mach-O file.
CVE-2020-27798 1 Upx Project 1 Upx 2022-08-26 N/A 5.5 MEDIUM
An invalid memory address reference was discovered in the adjABS function in p_lx_elf.cpp in UPX 4.0.0 via a crafted Mach-O file.
CVE-2020-27790 1 Upx Project 1 Upx 2022-08-23 N/A 5.5 MEDIUM
A floating point exception issue was discovered in UPX in PackLinuxElf64::invert_pt_dynamic() function of p_lx_elf.cpp file. An attacker with a crafted input file could trigger this issue that could cause a crash leading to a denial of service. The highest impact is to Availability.
CVE-2020-27788 1 Upx Project 1 Upx 2022-08-22 N/A 5.5 MEDIUM
An out-of-bounds read access vulnerability was discovered in UPX in PackLinuxElf64::canPack() function of p_lx_elf.cpp file. An attacker with a crafted input file could trigger this issue that could cause a crash leading to a denial of service.
CVE-2020-27787 1 Upx Project 1 Upx 2022-08-22 N/A 5.5 MEDIUM
A Segmentaation fault was found in UPX in invert_pt_dynamic() function in p_lx_elf.cpp. An attacker with a crafted input file allows invalid memory address access that could lead to a denial of service.
CVE-2021-20285 1 Upx Project 1 Upx 2022-08-05 8.3 HIGH 6.6 MEDIUM
A flaw was found in upx canPack in p_lx_elf.cpp in UPX 3.96. This flaw allows attackers to cause a denial of service (SEGV or buffer overflow and application crash) or possibly have unspecified other impacts via a crafted ELF. The highest threat from this vulnerability is to system availability.
CVE-2019-20053 2 Opensuse, Upx Project 3 Backports, Leap, Upx 2022-01-01 4.3 MEDIUM 5.5 MEDIUM
An invalid memory address dereference was discovered in the canUnpack function in p_mach.cpp in UPX 3.95 via a crafted Mach-O file.
CVE-2021-30500 3 Fedoraproject, Redhat, Upx Project 3 Fedora, Enterprise Linux, Upx 2021-06-07 6.8 MEDIUM 7.8 HIGH
Null pointer dereference was found in upx PackLinuxElf::canUnpack() in p_lx_elf.cpp,in version UPX 4.0.0. That allow attackers to execute arbitrary code and cause a denial of service via a crafted file.
CVE-2019-20805 1 Upx Project 1 Upx 2020-06-02 4.3 MEDIUM 5.5 MEDIUM
p_lx_elf.cpp in UPX before 3.96 has an integer overflow during unpacking via crafted values in a PT_DYNAMIC segment.