Vulnerabilities > UPX Project > UPX > High
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2022-08-25 | CVE-2020-27796 | Out-of-bounds Read vulnerability in UPX Project UPX 4.0.0 A heap-based buffer over-read was discovered in the invert_pt_dynamic function in p_lx_elf.cpp in UPX 4.0.0 via a crafted Mach-O file. | 7.8 |
2021-05-14 | CVE-2020-24119 | Out-of-bounds Read vulnerability in multiple products A heap buffer overflow read was discovered in upx 4.0.0, because the check in p_lx_elf.cpp is not perfect. | 7.1 |
2021-03-26 | CVE-2021-20285 | Out-of-bounds Write vulnerability in UPX Project UPX 3.96 A flaw was found in upx canPack in p_lx_elf.cpp in UPX 3.96. | 8.3 |
2019-07-27 | CVE-2019-14296 | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in UPX Project UPX 3.95 canUnpack in p_vmlinx.cpp in UPX 3.95 allows remote attackers to cause a denial of service (SEGV or buffer overflow, and application crash) or possibly have unspecified other impact via a crafted UPX packed file. | 7.8 |
2018-05-18 | CVE-2018-11243 | Double Free vulnerability in UPX Project UPX 3.95 PackLinuxElf64::unpack in p_lx_elf.cpp in UPX 3.95 allows remote attackers to cause a denial of service (double free), limit the ability of a malware scanner to operate on the entire original data, or possibly have unspecified other impact via a crafted file. | 7.8 |
2017-11-17 | CVE-2017-16869 | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in UPX Project UPX 3.94 p_mach.cpp in UPX 3.94 allows remote attackers to cause a denial of service (invalid memory access and application crash) or possibly have unspecified other impact via a crafted Mach-O file, related to canPack and unpack functions. | 7.8 |