CVE-2019-14296

canUnpack in p_vmlinx.cpp in UPX 3.95 allows remote attackers to cause a denial of service (SEGV or buffer overflow, and application crash) or possibly have unspecified other impact via a crafted UPX packed file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:upx_project:upx:3.95:*:*:*:*:*:*:*

History

07 Nov 2023, 03:04

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MOCJ43HTM45GZCAQ2FLEBDNBM76V22RG/', 'name': 'FEDORA-2019-9a0f02c8c8', 'tags': [], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T52JATXV6NTPTMGXCRGT37H6KXERYNZN/', 'name': 'FEDORA-2019-bf4633142b', 'tags': [], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MOCJ43HTM45GZCAQ2FLEBDNBM76V22RG/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T52JATXV6NTPTMGXCRGT37H6KXERYNZN/ -

Information

Published : 2019-07-27 19:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-14296

Mitre link : CVE-2019-14296

CVE.ORG link : CVE-2019-14296


JSON object : View

Products Affected

upx_project

  • upx
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer