Vulnerabilities > UPX Project > UPX > 3.95

DATE CVE VULNERABILITY TITLE RISK
2023-08-22 CVE-2021-46179 Reachable Assertion vulnerability in UPX Project UPX
Reachable Assertion vulnerability in upx before 4.0.0 allows attackers to cause a denial of service via crafted file passed to the the readx function.
network
low complexity
upx-project CWE-617
6.5
2023-01-12 CVE-2023-23456 Out-of-bounds Write vulnerability in multiple products
A heap-based buffer overflow issue was discovered in UPX in PackTmt::pack() in p_tmt.cpp file.
local
low complexity
upx-project fedoraproject CWE-787
5.5
2023-01-12 CVE-2023-23457 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A Segmentation fault was found in UPX in PackLinuxElf64::invert_pt_dynamic() in p_lx_elf.cpp.
local
low complexity
upx-project fedoraproject CWE-119
5.5
2020-06-01 CVE-2019-20805 Integer Overflow or Wraparound vulnerability in UPX Project UPX
p_lx_elf.cpp in UPX before 3.96 has an integer overflow during unpacking via crafted values in a PT_DYNAMIC segment.
4.3
2019-12-27 CVE-2019-20053 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
An invalid memory address dereference was discovered in the canUnpack function in p_mach.cpp in UPX 3.95 via a crafted Mach-O file.
4.3
2019-12-27 CVE-2019-20051 Incorrect Calculation vulnerability in multiple products
A floating-point exception was discovered in PackLinuxElf::elf_hash in p_lx_elf.cpp in UPX 3.95.
local
low complexity
upx-project fedoraproject CWE-682
5.5
2019-12-27 CVE-2019-20021 Out-of-bounds Read vulnerability in multiple products
A heap-based buffer over-read was discovered in canUnpack in p_mach.cpp in UPX 3.95 via a crafted Mach-O file.
local
low complexity
upx-project fedoraproject CWE-125
5.5
2019-07-27 CVE-2019-14296 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in UPX Project UPX 3.95
canUnpack in p_vmlinx.cpp in UPX 3.95 allows remote attackers to cause a denial of service (SEGV or buffer overflow, and application crash) or possibly have unspecified other impact via a crafted UPX packed file.
local
low complexity
upx-project CWE-119
7.8
2019-07-27 CVE-2019-14295 Integer Overflow or Wraparound vulnerability in UPX Project UPX 3.95
An Integer overflow in the getElfSections function in p_vmlinx.cpp in UPX 3.95 allows remote attackers to cause a denial of service (crash) via a skewed offset larger than the size of the PE section in a UPX packed executable, which triggers an allocation of excessive memory.
local
low complexity
upx-project CWE-190
5.5
2018-05-18 CVE-2018-11243 Double Free vulnerability in UPX Project UPX 3.95
PackLinuxElf64::unpack in p_lx_elf.cpp in UPX 3.95 allows remote attackers to cause a denial of service (double free), limit the ability of a malware scanner to operate on the entire original data, or possibly have unspecified other impact via a crafted file.
local
low complexity
upx-project CWE-415
7.8