Upstream information

CVE-2019-14296 at MITRE

Description

canUnpack in p_vmlinx.cpp in UPX 3.95 allows remote attackers to cause a denial of service (SEGV or buffer overflow, and application crash) or possibly have unspecified other impact via a crafted UPX packed file.

SUSE information

Overall state of this security issue: Resolved

This issue is currently not rated by SUSE as it is not affecting the SUSE Enterprise products.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.8
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entry: 1143839 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP1
  • upx >= 3.96-bp151.4.3.1
Patchnames:
openSUSE-2020-180
openSUSE Leap 15.1
  • upx >= 3.96-lp151.3.3.1
Patchnames:
openSUSE-2020-163
openSUSE Tumbleweed
  • upx >= 3.96-3.2
Patchnames:
openSUSE Tumbleweed GA upx-3.96-3.2


SUSE Timeline for this CVE

CVE page created: Sun Jul 28 01:15:34 2019
CVE page last modified: Thu Dec 7 13:26:07 2023