Lucene search

K
cve[email protected]CVE-2021-43312
HistoryMar 24, 2023 - 8:15 p.m.

CVE-2021-43312

2023-03-2420:15:08
CWE-119
CWE-787
web.nvd.nist.gov
20
2
cve-2021-43312
heap-based buffer overflow
upx
packlinuxelf64
invert_pt_dynamic
p_lx_elf.cpp

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.1%

A heap-based buffer overflow was discovered in upx, during the variable ‘bucket’ points to an inaccessible address. The issue is being triggered in the function PackLinuxElf64::invert_pt_dynamic at p_lx_elf.cpp:5239.

Affected configurations

NVD
Node
upx_projectupxRange<4.0.0
CPENameOperatorVersion
upx_project:upxupx project upxlt4.0.0

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "upx",
    "versions": [
      {
        "version": "upx before 4.0.0-git-c6b9e3c62d15",
        "status": "affected"
      }
    ]
  }
]

Social References

More

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.1%