Vulnerabilities > UPX Project

DATE CVE VULNERABILITY TITLE RISK
2023-08-22 CVE-2021-46179 Reachable Assertion vulnerability in UPX Project UPX
Reachable Assertion vulnerability in upx before 4.0.0 allows attackers to cause a denial of service via crafted file passed to the the readx function.
network
low complexity
upx-project CWE-617
6.5
2023-01-12 CVE-2023-23456 Out-of-bounds Write vulnerability in multiple products
A heap-based buffer overflow issue was discovered in UPX in PackTmt::pack() in p_tmt.cpp file.
local
low complexity
upx-project fedoraproject CWE-787
5.5
2023-01-12 CVE-2023-23457 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A Segmentation fault was found in UPX in PackLinuxElf64::invert_pt_dynamic() in p_lx_elf.cpp.
local
low complexity
upx-project fedoraproject CWE-119
5.5
2022-08-25 CVE-2020-27796 Out-of-bounds Read vulnerability in UPX Project UPX 4.0.0
A heap-based buffer over-read was discovered in the invert_pt_dynamic function in p_lx_elf.cpp in UPX 4.0.0 via a crafted Mach-O file.
local
low complexity
upx-project CWE-125
7.8
2021-05-27 CVE-2021-30500 NULL Pointer Dereference vulnerability in multiple products
Null pointer dereference was found in upx PackLinuxElf::canUnpack() in p_lx_elf.cpp,in version UPX 4.0.0.
6.8
2021-05-27 CVE-2021-30501 Reachable Assertion vulnerability in multiple products
An assertion abort was found in upx MemBuffer::alloc() in mem.cpp, in version UPX 4.0.0.
local
low complexity
upx-project redhat fedoraproject CWE-617
5.5
2021-05-14 CVE-2020-24119 Out-of-bounds Read vulnerability in multiple products
A heap buffer overflow read was discovered in upx 4.0.0, because the check in p_lx_elf.cpp is not perfect.
local
low complexity
upx-project fedoraproject CWE-125
7.1
2021-03-26 CVE-2021-20285 Out-of-bounds Write vulnerability in UPX Project UPX 3.96
A flaw was found in upx canPack in p_lx_elf.cpp in UPX 3.96.
8.3
2020-06-01 CVE-2019-20805 Integer Overflow or Wraparound vulnerability in UPX Project UPX
p_lx_elf.cpp in UPX before 3.96 has an integer overflow during unpacking via crafted values in a PT_DYNAMIC segment.
4.3
2019-12-27 CVE-2019-20053 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
An invalid memory address dereference was discovered in the canUnpack function in p_mach.cpp in UPX 3.95 via a crafted Mach-O file.
4.3