7.8
CVSSv3

CVE-2019-14296

Published: 27/07/2019 Updated: 07/11/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

canUnpack in p_vmlinx.cpp in UPX 3.95 allows remote malicious users to cause a denial of service (SEGV or buffer overflow, and application crash) or possibly have unspecified other impact via a crafted UPX packed file.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

upx project upx 3.95

Vendor Advisories

Debian Bug report logs - #933232 upx-ucl: CVE-2019-14295 CVE-2019-14296 Package: src:upx-ucl; Maintainer for src:upx-ucl is Robert Luberda <robert@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 27 Jul 2019 21:00:02 UTC Severity: normal Tags: security, upstream Found in version upx-ucl/ ...