Lucene search

K

Bzip3 Project Security Vulnerabilities

cve
cve

CVE-2023-29417

An issue was discovered in libbzip3.a in bzip3 1.2.2. There is a bz3_decompress out-of-bounds read in certain situations where buffers passed to bzip3 do not contain enough space to be filled with decompressed data. NOTE: the vendor's perspective is that the observed behavior can only occur for a.....

6.5CVSS

6.7AI Score

0.001EPSS

2023-04-06 05:15 AM
20
cve
cve

CVE-2023-29420

An issue was discovered in libbzip3.a in bzip3 before 1.2.3. There is a crash caused by an invalid memmove in...

6.5CVSS

6.5AI Score

0.001EPSS

2023-04-06 05:15 AM
16
cve
cve

CVE-2023-29421

An issue was discovered in libbzip3.a in bzip3 before 1.2.3. There is an out-of-bounds write in...

8.8CVSS

8.6AI Score

0.002EPSS

2023-04-06 05:15 AM
60
cve
cve

CVE-2023-29418

An issue was discovered in libbzip3.a in bzip3 before 1.2.3. There is an xwrite out-of-bounds...

6.5CVSS

6.3AI Score

0.001EPSS

2023-04-06 05:15 AM
20
cve
cve

CVE-2023-29415

An issue was discovered in libbzip3.a in bzip3 before 1.3.0. A denial of service (process hang) can occur with a crafted archive because bzip3 does not follow the required procedure for interacting with...

6.5CVSS

6.3AI Score

0.001EPSS

2023-04-06 05:15 AM
21
cve
cve

CVE-2023-29419

An issue was discovered in libbzip3.a in bzip3 before 1.2.3. There is a bz3_decode_block out-of-bounds...

6.5CVSS

6.5AI Score

0.001EPSS

2023-04-06 05:15 AM
21
cve
cve

CVE-2023-29416

An issue was discovered in libbzip3.a in bzip3 before 1.3.0. A bz3_decode_block out-of-bounds write can occur with a crafted archive because bzip3 does not follow the required procedure for interacting with...

6.5CVSS

6.5AI Score

0.001EPSS

2023-04-06 05:15 AM
17