logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2021-43314

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2021-43314

Description:
A heap-based buffer overflows was discovered in upx, during the generic pointer 'p' points to an inaccessible address in func get_le32(). The problem is essentially caused in PackLinuxElf32::elf_lookup() at p_lx_elf.cpp:5368
Last updated date:
03/28/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
03/28/2023
Reference url to background

https://github.com/upx/upx/issues/380

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy