CVE-2017-16869

p_mach.cpp in UPX 3.94 allows remote attackers to cause a denial of service (invalid memory access and application crash) or possibly have unspecified other impact via a crafted Mach-O file, related to canPack and unpack functions. NOTE: the vendor has stated "there is no security implication whatsoever.
References
Link Resource
https://github.com/upx/upx/issues/146 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:upx_project:upx:3.94:*:*:*:*:*:*:*

History

07 Nov 2023, 02:40

Type Values Removed Values Added
Summary ** DISPUTED ** p_mach.cpp in UPX 3.94 allows remote attackers to cause a denial of service (invalid memory access and application crash) or possibly have unspecified other impact via a crafted Mach-O file, related to canPack and unpack functions. NOTE: the vendor has stated "there is no security implication whatsoever." p_mach.cpp in UPX 3.94 allows remote attackers to cause a denial of service (invalid memory access and application crash) or possibly have unspecified other impact via a crafted Mach-O file, related to canPack and unpack functions. NOTE: the vendor has stated "there is no security implication whatsoever.

Information

Published : 2017-11-17 09:29

Updated : 2024-04-11 00:57


NVD link : CVE-2017-16869

Mitre link : CVE-2017-16869

CVE.ORG link : CVE-2017-16869


JSON object : View

Products Affected

upx_project

  • upx
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer