Lucene search

K

Bzip3 Security Vulnerabilities

cve
cve

CVE-2023-29415

An issue was discovered in libbzip3.a in bzip3 before 1.3.0. A denial of service (process hang) can occur with a crafted archive because bzip3 does not follow the required procedure for interacting with libsais.

6.5CVSS

6.9AI Score

0.001EPSS

2023-04-06 05:15 AM
22
cve
cve

CVE-2023-29416

An issue was discovered in libbzip3.a in bzip3 before 1.3.0. A bz3_decode_block out-of-bounds write can occur with a crafted archive because bzip3 does not follow the required procedure for interacting with libsais.

6.5CVSS

7.1AI Score

0.001EPSS

2023-04-06 05:15 AM
18
cve
cve

CVE-2023-29417

An issue was discovered in libbzip3.a in bzip3 1.2.2. There is a bz3_decompress out-of-bounds read in certain situations where buffers passed to bzip3 do not contain enough space to be filled with decompressed data. NOTE: the vendor's perspective is that the observed behavior can only occur for a c...

6.5CVSS

7AI Score

0.001EPSS

2023-04-06 05:15 AM
21
cve
cve

CVE-2023-29418

An issue was discovered in libbzip3.a in bzip3 before 1.2.3. There is an xwrite out-of-bounds read.

6.5CVSS

6.5AI Score

0.001EPSS

2023-04-06 05:15 AM
21
cve
cve

CVE-2023-29419

An issue was discovered in libbzip3.a in bzip3 before 1.2.3. There is a bz3_decode_block out-of-bounds read.

6.5CVSS

7.1AI Score

0.001EPSS

2023-04-06 05:15 AM
22
cve
cve

CVE-2023-29420

An issue was discovered in libbzip3.a in bzip3 before 1.2.3. There is a crash caused by an invalid memmove in bz3_decode_block.

6.5CVSS

7.1AI Score

0.001EPSS

2023-04-06 05:15 AM
18
cve
cve

CVE-2023-29421

An issue was discovered in libbzip3.a in bzip3 before 1.2.3. There is an out-of-bounds write in bz3_decode_block.

8.8CVSS

8.5AI Score

0.002EPSS

2023-04-06 05:15 AM
61