Lucene search

K
cvelistFedoraCVELIST:CVE-2021-43317
HistoryMar 24, 2023 - 12:00 a.m.

CVE-2021-43317

2023-03-2400:00:00
CWE-119
fedora
www.cve.org
1
buffer overflow
upx
heap-based
generic pointer
inaccessible address
func get_le32
packlinuxelf64
elf_lookup

0.001 Low

EPSS

Percentile

27.0%

A heap-based buffer overflows was discovered in upx, during the generic pointer ‘p’ points to an inaccessible address in func get_le32(). The problem is essentially caused in PackLinuxElf64::elf_lookup() at p_lx_elf.cpp:5404

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "upx",
    "versions": [
      {
        "version": "upx before 4.0.0-git-c6b9e3c62d15",
        "status": "affected"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

27.0%