Lucene search

K

Upx Security Vulnerabilities

cve
cve

CVE-2024-3209

A vulnerability was found in UPX up to 4.2.2. It has been rated as critical. This issue affects the function get_ne64 of the file bele.h. The manipulation leads to heap-based buffer overflow. The exploit has been disclosed to the public and may be used. The associated identifier of this...

5.5CVSS

6.4AI Score

0.0004EPSS

2024-04-02 11:15 PM
39
cve
cve

CVE-2021-46179

Reachable Assertion vulnerability in upx before 4.0.0 allows attackers to cause a denial of service via crafted file passed to the the readx...

6.5CVSS

6.2AI Score

0.0005EPSS

2023-08-22 07:16 PM
15
cve
cve

CVE-2021-43312

A heap-based buffer overflow was discovered in upx, during the variable 'bucket' points to an inaccessible address. The issue is being triggered in the function PackLinuxElf64::invert_pt_dynamic at...

7.5CVSS

7.5AI Score

0.001EPSS

2023-03-24 08:15 PM
20
2
cve
cve

CVE-2021-43314

A heap-based buffer overflows was discovered in upx, during the generic pointer 'p' points to an inaccessible address in func get_le32(). The problem is essentially caused in PackLinuxElf32::elf_lookup() at...

7.5CVSS

7.4AI Score

0.001EPSS

2023-03-24 08:15 PM
23
cve
cve

CVE-2021-43317

A heap-based buffer overflows was discovered in upx, during the generic pointer 'p' points to an inaccessible address in func get_le32(). The problem is essentially caused in PackLinuxElf64::elf_lookup() at...

7.5CVSS

7.4AI Score

0.001EPSS

2023-03-24 08:15 PM
21
cve
cve

CVE-2021-43315

A heap-based buffer overflows was discovered in upx, during the generic pointer 'p' points to an inaccessible address in func get_le32(). The problem is essentially caused in PackLinuxElf32::elf_lookup() at...

7.5CVSS

7.4AI Score

0.001EPSS

2023-03-24 08:15 PM
24
cve
cve

CVE-2021-43316

A heap-based buffer overflow was discovered in upx, during the generic pointer 'p' points to an inaccessible address in func...

7.5CVSS

7.5AI Score

0.001EPSS

2023-03-24 08:15 PM
23
cve
cve

CVE-2021-43311

A heap-based buffer overflow was discovered in upx, during the generic pointer 'p' points to an inaccessible address in func get_le32(). The problem is essentially caused in PackLinuxElf32::elf_lookup() at...

7.5CVSS

7.5AI Score

0.001EPSS

2023-03-24 08:15 PM
18
2
cve
cve

CVE-2021-43313

A heap-based buffer overflow was discovered in upx, during the variable 'bucket' points to an inaccessible address. The issue is being triggered in the function PackLinuxElf32::invert_pt_dynamic at...

7.5CVSS

7.5AI Score

0.001EPSS

2023-03-24 08:15 PM
19
cve
cve

CVE-2023-23457

A Segmentation fault was found in UPX in PackLinuxElf64::invert_pt_dynamic() in p_lx_elf.cpp. An attacker with a crafted input file allows invalid memory address access that could lead to a denial of...

5.5CVSS

5.1AI Score

0.001EPSS

2023-01-12 07:15 PM
78
cve
cve

CVE-2023-23456

A heap-based buffer overflow issue was discovered in UPX in PackTmt::pack() in p_tmt.cpp file. The flow allows an attacker to cause a denial of service (abort) via a crafted...

5.5CVSS

5.2AI Score

0.001EPSS

2023-01-12 07:15 PM
71
cve
cve

CVE-2020-27796

A heap-based buffer over-read was discovered in the invert_pt_dynamic function in p_lx_elf.cpp in UPX 4.0.0 via a crafted Mach-O...

7.8CVSS

7.4AI Score

0.001EPSS

2022-08-25 08:15 PM
41
4
cve
cve

CVE-2020-27797

An invalid memory address reference was discovered in the elf_lookup function in p_lx_elf.cpp in UPX 4.0.0 via a crafted Mach-O...

5.5CVSS

5.2AI Score

0.001EPSS

2022-08-25 08:15 PM
40
4
cve
cve

CVE-2020-27798

An invalid memory address reference was discovered in the adjABS function in p_lx_elf.cpp in UPX 4.0.0 via a crafted Mach-O...

5.5CVSS

5.2AI Score

0.001EPSS

2022-08-25 08:15 PM
44
4
cve
cve

CVE-2020-27800

A heap-based buffer over-read was discovered in the get_le32 function in bele.h in UPX 4.0.0 via a crafted Mach-O...

7.8CVSS

7.4AI Score

0.001EPSS

2022-08-25 08:15 PM
40
4
cve
cve

CVE-2020-27801

A heap-based buffer over-read was discovered in the get_le64 function in bele.h in UPX 4.0.0 via a crafted Mach-O...

7.8CVSS

7.4AI Score

0.001EPSS

2022-08-25 08:15 PM
35
5
cve
cve

CVE-2020-27802

An floating point exception was discovered in the elf_lookup function in p_lx_elf.cpp in UPX 4.0.0 via a crafted Mach-O...

5.5CVSS

5.2AI Score

0.001EPSS

2022-08-25 08:15 PM
41
3
cve
cve

CVE-2020-27799

A heap-based buffer over-read was discovered in the acc_ua_get_be32 function in miniacc.h in UPX 4.0.0 via a crafted Mach-O...

7.8CVSS

7.4AI Score

0.001EPSS

2022-08-25 08:15 PM
32
3
cve
cve

CVE-2020-27788

An out-of-bounds read access vulnerability was discovered in UPX in PackLinuxElf64::canPack() function of p_lx_elf.cpp file. An attacker with a crafted input file could trigger this issue that could cause a crash leading to a denial of...

5.5CVSS

5.4AI Score

0.001EPSS

2022-08-18 08:15 PM
20
4
cve
cve

CVE-2020-27787

A Segmentaation fault was found in UPX in invert_pt_dynamic() function in p_lx_elf.cpp. An attacker with a crafted input file allows invalid memory address access that could lead to a denial of...

5.5CVSS

5.5AI Score

0.001EPSS

2022-08-18 07:15 PM
16
3
cve
cve

CVE-2020-27790

A floating point exception issue was discovered in UPX in PackLinuxElf64::invert_pt_dynamic() function of p_lx_elf.cpp file. An attacker with a crafted input file could trigger this issue that could cause a crash leading to a denial of service. The highest impact is to...

5.5CVSS

5.5AI Score

0.001EPSS

2022-08-18 07:15 PM
20
3
cve
cve

CVE-2021-30501

An assertion abort was found in upx MemBuffer::alloc() in mem.cpp, in version UPX 4.0.0. The flow allows attackers to cause a denial of service (abort) via a crafted...

5.5CVSS

5.2AI Score

0.001EPSS

2021-05-27 12:15 AM
67
4
cve
cve

CVE-2021-30500

Null pointer dereference was found in upx PackLinuxElf::canUnpack() in p_lx_elf.cpp,in version UPX 4.0.0. That allow attackers to execute arbitrary code and cause a denial of service via a crafted...

7.8CVSS

7.7AI Score

0.002EPSS

2021-05-27 12:15 AM
71
3
cve
cve

CVE-2020-24119

A heap buffer overflow read was discovered in upx 4.0.0, because the check in p_lx_elf.cpp is not...

7.1CVSS

6.9AI Score

0.001EPSS

2021-05-14 09:15 PM
178
10
cve
cve

CVE-2021-20285

A flaw was found in upx canPack in p_lx_elf.cpp in UPX 3.96. This flaw allows attackers to cause a denial of service (SEGV or buffer overflow and application crash) or possibly have unspecified other impacts via a crafted ELF. The highest threat from this vulnerability is to system...

6.6CVSS

6.8AI Score

0.001EPSS

2021-03-26 05:15 PM
48
cve
cve

CVE-2019-20805

p_lx_elf.cpp in UPX before 3.96 has an integer overflow during unpacking via crafted values in a PT_DYNAMIC...

5.5CVSS

5.8AI Score

0.001EPSS

2020-06-01 02:15 PM
32
cve
cve

CVE-2019-20053

An invalid memory address dereference was discovered in the canUnpack function in p_mach.cpp in UPX 3.95 via a crafted Mach-O...

5.5CVSS

5.3AI Score

0.001EPSS

2019-12-27 10:15 PM
228
cve
cve

CVE-2019-20051

A floating-point exception was discovered in PackLinuxElf::elf_hash in p_lx_elf.cpp in UPX 3.95. The vulnerability causes an application crash, which leads to denial of...

5.5CVSS

5.3AI Score

0.001EPSS

2019-12-27 10:15 PM
131
cve
cve

CVE-2019-20021

A heap-based buffer over-read was discovered in canUnpack in p_mach.cpp in UPX 3.95 via a crafted Mach-O...

5.5CVSS

5.4AI Score

0.002EPSS

2019-12-27 02:15 AM
184
cve
cve

CVE-2019-14295

An Integer overflow in the getElfSections function in p_vmlinx.cpp in UPX 3.95 allows remote attackers to cause a denial of service (crash) via a skewed offset larger than the size of the PE section in a UPX packed executable, which triggers an allocation of excessive...

5.5CVSS

6AI Score

0.002EPSS

2019-07-27 07:15 PM
25
cve
cve

CVE-2019-14296

canUnpack in p_vmlinx.cpp in UPX 3.95 allows remote attackers to cause a denial of service (SEGV or buffer overflow, and application crash) or possibly have unspecified other impact via a crafted UPX packed...

7.8CVSS

6.7AI Score

0.002EPSS

2019-07-27 07:15 PM
129
cve
cve

CVE-2018-11243

PackLinuxElf64::unpack in p_lx_elf.cpp in UPX 3.95 allows remote attackers to cause a denial of service (double free), limit the ability of a malware scanner to operate on the entire original data, or possibly have unspecified other impact via a crafted...

7.8CVSS

6.6AI Score

0.017EPSS

2018-05-18 05:29 PM
123
cve
cve

CVE-2017-16869

p_mach.cpp in UPX 3.94 allows remote attackers to cause a denial of service (invalid memory access and application crash) or possibly have unspecified other impact via a crafted Mach-O file, related to canPack and unpack functions. NOTE: the vendor has stated "there is no security implication...

7.8CVSS

8.1AI Score

0.002EPSS

2017-11-17 09:29 AM
30
cve
cve

CVE-2017-15056

p_lx_elf.cpp in UPX 3.94 mishandles ELF headers, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by an Invalid Pointer Read in...

7.8CVSS

7.8AI Score

0.002EPSS

2017-10-06 07:29 AM
26