CVE-2019-14296

NameCVE-2019-14296
DescriptioncanUnpack in p_vmlinx.cpp in UPX 3.95 allows remote attackers to cause a denial of service (SEGV or buffer overflow, and application crash) or possibly have unspecified other impact via a crafted UPX packed file.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs933232

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
upx-ucl (PTS)jessie3.91-1vulnerable
stretch3.91-4vulnerable
buster3.95-1vulnerable
bullseye3.96-2fixed
sid, trixie4.2.2-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
upx-uclsource(unstable)3.95-2unimportant933232

Notes

https://github.com/upx/upx/issues/287
https://github.com/upx/upx/commit/276b748aa6021c38a2dc699153f61b10e76bc3d2

Search for package or bug name: Reporting problems