Information on source package upx-ucl

Available versions

ReleaseVersion
buster3.95-1
bullseye3.96-2
trixie4.2.2-3
sid4.2.2-3

Open issues

BugbusterbullseyetrixiesidDescription
CVE-2024-3209vulnerablevulnerablevulnerablevulnerableA vulnerability was found in UPX up to 4.2.2. It has been rated as cri ...
CVE-2023-23456vulnerable (no DSA)vulnerable (no DSA)fixedfixedA heap-based buffer overflow issue was discovered in UPX in PackTmt::p ...

Open unimportant issues

BugbusterbullseyetrixiesidDescription
CVE-2023-23457vulnerablevulnerablefixedfixedA Segmentation fault was found in UPX in PackLinuxElf64::invert_pt_dyn ...
CVE-2021-46179vulnerablevulnerablefixedfixedReachable Assertion vulnerability in upx before 4.0.0 allows attackers ...
CVE-2021-43317vulnerablevulnerablefixedfixedA heap-based buffer overflows was discovered in upx, during the generi ...
CVE-2021-43316vulnerablevulnerablefixedfixedA heap-based buffer overflow was discovered in upx, during the generic ...
CVE-2021-43315vulnerablevulnerablefixedfixedA heap-based buffer overflows was discovered in upx, during the generi ...
CVE-2021-43314vulnerablevulnerablefixedfixedA heap-based buffer overflows was discovered in upx, during the generi ...
CVE-2021-43313vulnerablevulnerablefixedfixedA heap-based buffer overflow was discovered in upx, during the variabl ...
CVE-2021-43312vulnerablevulnerablefixedfixedA heap-based buffer overflow was discovered in upx, during the variabl ...
CVE-2021-43311vulnerablevulnerablefixedfixedA heap-based buffer overflow was discovered in upx, during the generic ...
CVE-2021-30501vulnerablevulnerablefixedfixedAn assertion abort was found in upx MemBuffer::alloc() in mem.cpp, in ...
CVE-2021-30500vulnerablevulnerablefixedfixedNull pointer dereference was found in upx PackLinuxElf::canUnpack() in ...
CVE-2021-20285vulnerablevulnerablefixedfixedA flaw was found in upx canPack in p_lx_elf.cpp in UPX 3.96. This flaw ...
CVE-2020-27802vulnerablevulnerablefixedfixedAn floating point exception was discovered in the elf_lookup function ...
CVE-2020-27801vulnerablevulnerablefixedfixedA heap-based buffer over-read was discovered in the get_le64 function ...
CVE-2020-27800vulnerablevulnerablefixedfixedA heap-based buffer over-read was discovered in the get_le32 function ...
CVE-2020-27799vulnerablevulnerablefixedfixedA heap-based buffer over-read was discovered in the acc_ua_get_be32 fu ...
CVE-2020-27798vulnerablevulnerablefixedfixedAn invalid memory address reference was discovered in the adjABS funct ...
CVE-2020-27797vulnerablevulnerablefixedfixedAn invalid memory address reference was discovered in the elf_lookup f ...
CVE-2020-27796vulnerablevulnerablefixedfixedA heap-based buffer over-read was discovered in the invert_pt_dynamic ...
CVE-2020-27790vulnerablefixedfixedfixedA floating point exception issue was discovered in UPX in PackLinuxElf ...
CVE-2020-27788vulnerablefixedfixedfixedAn out-of-bounds read access vulnerability was discovered in UPX in Pa ...
CVE-2020-27787vulnerablefixedfixedfixedA Segmentaation fault was found in UPX in invert_pt_dynamic() function ...
CVE-2020-24119vulnerablevulnerablefixedfixedA heap buffer overflow read was discovered in upx 4.0.0, because the c ...
CVE-2019-20805vulnerablefixedfixedfixedp_lx_elf.cpp in UPX before 3.96 has an integer overflow during unpacki ...
CVE-2019-20053vulnerablefixedfixedfixedAn invalid memory address dereference was discovered in the canUnpack ...
CVE-2019-20051vulnerablefixedfixedfixedA floating-point exception was discovered in PackLinuxElf::elf_hash in ...
CVE-2019-20021vulnerablefixedfixedfixedA heap-based buffer over-read was discovered in canUnpack in p_mach.cp ...
CVE-2019-14296vulnerablefixedfixedfixedcanUnpack in p_vmlinx.cpp in UPX 3.95 allows remote attackers to cause ...
CVE-2019-14295vulnerablefixedfixedfixedAn Integer overflow in the getElfSections function in p_vmlinx.cpp in ...

Resolved issues

BugDescription
CVE-2018-11243PackLinuxElf64::unpack in p_lx_elf.cpp in UPX 3.95 allows remote attac ...
CVE-2017-16869p_mach.cpp in UPX 3.94 allows remote attackers to cause a denial of se ...
CVE-2017-15056p_lx_elf.cpp in UPX 3.94 mishandles ELF headers, which allows remote a ...

Search for package or bug name: Reporting problems