[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250363

 
 

909

 
 

196124

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

upx: Multiple vulnerabilities (CVE-2018-11243, CVE-2019-14296, CVE-2019-20021, CVE-2019-20053)

ID: oval:org.secpod.oval:def:1801710Date: (C)2020-12-22   (M)2023-11-10
Class: PATCHFamily: unix




PackLinuxElf64::unpack in p_lx_elf.cpp in UPX 3.95 allows remote attackers to cause a denial of service , limit the ability of a malware scanner to operate on the entire original data, or possibly have unspecified other impact via a crafted file.canUnpack in p_vmlinx.cpp in UPX 3.95 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted UPX packed file.A heap-based buffer over-read was discovered in canUnpack in p_mach.cpp in UPX 3.95 via a crafted Mach-O file.An invalid memory address dereference was discovered in the canUnpack function in p_mach.cpp in UPX 3.95 via a crafted Mach-O file.

Platform:
Alpine Linux 3.12
Product:
upx
Reference:
11190
CVE-2018-11243
CVE-2019-14296
CVE-2019-20021
CVE-2019-20053
CVE    4
CVE-2018-11243
CVE-2019-14296
CVE-2019-20021
CVE-2019-20053
...

© SecPod Technologies