Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-14296

Published: 27 July 2019

canUnpack in p_vmlinx.cpp in UPX 3.95 allows remote attackers to cause a denial of service (SEGV or buffer overflow, and application crash) or possibly have unspecified other impact via a crafted UPX packed file.

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
upx-ucl
Launchpad, Ubuntu, Debian
impish Not vulnerable
(3.95-2)
groovy Not vulnerable
(3.95-2)
hirsute Not vulnerable
(3.95-2)
xenial Needed

bionic Needed

disco Ignored
(end of life)
eoan Not vulnerable
(3.95-2)
focal Not vulnerable
(3.95-2)
jammy Not vulnerable
(3.95-2)
kinetic Not vulnerable
(3.95-2)
lunar Not vulnerable
(3.95-2)
trusty Does not exist

upstream Needs triage

mantic Not vulnerable
(3.95-2)

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H