Vulnerabilities > UPX Project

DATE CVE VULNERABILITY TITLE RISK
2019-12-27 CVE-2019-20051 Incorrect Calculation vulnerability in multiple products
A floating-point exception was discovered in PackLinuxElf::elf_hash in p_lx_elf.cpp in UPX 3.95.
local
low complexity
upx-project fedoraproject CWE-682
5.5
2019-12-27 CVE-2019-20021 Out-of-bounds Read vulnerability in multiple products
A heap-based buffer over-read was discovered in canUnpack in p_mach.cpp in UPX 3.95 via a crafted Mach-O file.
local
low complexity
upx-project fedoraproject CWE-125
5.5
2019-07-27 CVE-2019-14296 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in UPX Project UPX 3.95
canUnpack in p_vmlinx.cpp in UPX 3.95 allows remote attackers to cause a denial of service (SEGV or buffer overflow, and application crash) or possibly have unspecified other impact via a crafted UPX packed file.
local
low complexity
upx-project CWE-119
7.8
2019-07-27 CVE-2019-14295 Integer Overflow or Wraparound vulnerability in UPX Project UPX 3.95
An Integer overflow in the getElfSections function in p_vmlinx.cpp in UPX 3.95 allows remote attackers to cause a denial of service (crash) via a skewed offset larger than the size of the PE section in a UPX packed executable, which triggers an allocation of excessive memory.
local
low complexity
upx-project CWE-190
5.5
2018-05-18 CVE-2018-11243 Double Free vulnerability in UPX Project UPX 3.95
PackLinuxElf64::unpack in p_lx_elf.cpp in UPX 3.95 allows remote attackers to cause a denial of service (double free), limit the ability of a malware scanner to operate on the entire original data, or possibly have unspecified other impact via a crafted file.
local
low complexity
upx-project CWE-415
7.8
2017-11-17 CVE-2017-16869 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in UPX Project UPX 3.94
p_mach.cpp in UPX 3.94 allows remote attackers to cause a denial of service (invalid memory access and application crash) or possibly have unspecified other impact via a crafted Mach-O file, related to canPack and unpack functions.
local
low complexity
upx-project CWE-119
7.8
2017-10-06 CVE-2017-15056 NULL Pointer Dereference vulnerability in UPX Project UPX 3.94
p_lx_elf.cpp in UPX 3.94 mishandles ELF headers, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by an Invalid Pointer Read in PackLinuxElf64::unpack().
6.8