Vulnerability CVE-2021-43313


Published: 2023-03-24

Description:
A heap-based buffer overflow was discovered in upx, during the variable 'bucket' points to an inaccessible address. The issue is being triggered in the function PackLinuxElf32::invert_pt_dynamic at p_lx_elf.cpp:1688.

 References:
https://github.com/upx/upx/issues/378

Copyright 2024, cxsecurity.com

 

Back to Top