Lucene search

K
cvelistMitreCVELIST:CVE-2023-39741
HistoryAug 17, 2023 - 12:00 a.m.

CVE-2023-39741

2023-08-1700:00:00
mitre
www.cve.org
lrzip vulnerability heap overflow
libzpaq postprocessor write
dos attack crafted file

0.0004 Low

EPSS

Percentile

10.5%

lrzip v0.651 was discovered to contain a heap overflow via the libzpaq::PostProcessor::write(int) function at /libzpaq/libzpaq.cpp. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted file.

0.0004 Low

EPSS

Percentile

10.5%

Related for CVELIST:CVE-2023-39741