CVE-2021-43313

A heap-based buffer overflow was discovered in upx, during the variable 'bucket' points to an inaccessible address. The issue is being triggered in the function PackLinuxElf32::invert_pt_dynamic at p_lx_elf.cpp:1688.
References
Link Resource
https://github.com/upx/upx/issues/378 Exploit Issue Tracking Patch
Configurations

Configuration 1 (hide)

cpe:2.3:a:upx_project:upx:*:*:*:*:*:*:*:*

History

28 Mar 2023, 18:06

Type Values Removed Values Added
References (MISC) https://github.com/upx/upx/issues/378 - (MISC) https://github.com/upx/upx/issues/378 - Exploit, Issue Tracking, Patch
CPE cpe:2.3:a:upx_project:upx:*:*:*:*:*:*:*:*
First Time Upx Project upx
Upx Project
CWE CWE-787
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5

24 Mar 2023, 20:38

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-24 20:15

Updated : 2023-12-10 15:01


NVD link : CVE-2021-43313

Mitre link : CVE-2021-43313

CVE.ORG link : CVE-2021-43313


JSON object : View

Products Affected

upx_project

  • upx
CWE
CWE-787

Out-of-bounds Write

CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer