Lucene search

K

Long Range Zip Security Vulnerabilities

cve
cve

CVE-2023-39741

lrzip v0.651 was discovered to contain a heap overflow via the libzpaq::PostProcessor::write(int) function at /libzpaq/libzpaq.cpp. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-08-17 07:15 PM
18
cve
cve

CVE-2021-33453

An issue was discovered in lrzip version 0.641. There is a use-after-free in ucompthread() in...

7.8CVSS

7.6AI Score

0.001EPSS

2022-07-26 01:15 PM
27
4
cve
cve

CVE-2021-33451

An issue was discovered in lrzip version 0.641. There are memory leaks in fill_buffer() in...

5.5CVSS

5.5AI Score

0.001EPSS

2022-07-26 01:15 PM
34
4
cve
cve

CVE-2022-33067

Lrzip v0.651 was discovered to contain multiple invalid arithmetic shifts via the functions get_magic in lrzip.c and Predictor::init in libzpaq/libzpaq.cpp. These vulnerabilities allow attackers to cause a Denial of Service via unspecified...

5.5CVSS

5.5AI Score

0.001EPSS

2022-06-23 05:15 PM
32
3
cve
cve

CVE-2022-26291

lrzip v0.641 was discovered to contain a multiple concurrency use-after-free between the functions zpaq_decompress_buf() and clear_rulist(). This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted Irz...

5.5CVSS

5.4AI Score

0.001EPSS

2022-03-28 10:15 PM
101
5
cve
cve

CVE-2021-27345

A null pointer dereference was discovered in ucompthread in stream.c in Irzip 0.631 which allows attackers to cause a denial of service (DOS) via a crafted compressed...

5.5CVSS

5.2AI Score

0.001EPSS

2021-06-10 04:15 PM
71
4
cve
cve

CVE-2021-27347

Use after free in lzma_decompress_buf function in stream.c in Irzip 0.631 allows attackers to cause Denial of Service (DoS) via a crafted compressed...

5.5CVSS

5.6AI Score

0.001EPSS

2021-06-10 04:15 PM
68
4
cve
cve

CVE-2020-25467

A null pointer dereference was discovered lzo_decompress_buf in stream.c in Irzip 0.621 which allows an attacker to cause a denial of service (DOS) via a crafted compressed...

5.5CVSS

5.2AI Score

0.001EPSS

2021-06-10 04:15 PM
62
cve
cve

CVE-2019-10654

The lzo1x_decompress function in liblzo2.so.2 in LZO 2.10, as used in Long Range Zip (aka lrzip) 0.631, allows remote attackers to cause a denial of service (invalid memory read and application crash) via a crafted archive, a different vulnerability than...

5.5CVSS

5.3AI Score

0.001EPSS

2019-03-30 03:29 PM
26
2
cve
cve

CVE-2018-11496

In Long Range Zip (aka lrzip) 0.631, there is a use-after-free in read_stream in stream.c, because decompress_file in lrzip.c lacks certain size...

6.5CVSS

7.8AI Score

0.001EPSS

2018-05-26 08:29 PM
38
7
cve
cve

CVE-2018-10685

In Long Range Zip (aka lrzip) 0.631, there is a use-after-free in the lzma_decompress_buf function of stream.c, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other...

9.8CVSS

9.7AI Score

0.006EPSS

2018-05-02 10:29 PM
43
6
cve
cve

CVE-2018-9058

In Long Range Zip (aka lrzip) 0.631, there is an infinite loop in the runzip_fd function of runzip.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted lrz...

5.5CVSS

5.9AI Score

0.001EPSS

2018-03-27 09:29 PM
30
cve
cve

CVE-2018-5786

In Long Range Zip (aka lrzip) 0.631, there is an infinite loop and application hang in the get_fileinfo function (lrzip.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted lrz...

5.5CVSS

5.8AI Score

0.002EPSS

2018-01-19 08:29 AM
50
8
cve
cve

CVE-2018-5747

In Long Range Zip (aka lrzip) 0.631, there is a use-after-free in the ucompthread function (stream.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted lrz...

5.5CVSS

6.8AI Score

0.002EPSS

2018-01-17 07:29 PM
36
7
cve
cve

CVE-2018-5650

In Long Range Zip (aka lrzip) 0.631, there is an infinite loop and application hang in the unzip_match function in runzip.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted lrz...

5.5CVSS

6.8AI Score

0.001EPSS

2018-01-12 10:29 PM
35
6
cve
cve

CVE-2017-9928

In lrzip 0.631, a stack buffer overflow was found in the function get_fileinfo in lrzip.c:979, which allows attackers to cause a denial of service via a crafted...

5.5CVSS

7AI Score

0.002EPSS

2017-06-26 07:29 AM
36
8
cve
cve

CVE-2017-9929

In lrzip 0.631, a stack buffer overflow was found in the function get_fileinfo in lrzip.c:1074, which allows attackers to cause a denial of service via a crafted...

5.5CVSS

7AI Score

0.002EPSS

2017-06-26 07:29 AM
41
7
cve
cve

CVE-2017-8842

The bufRead::get() function in libzpaq/libzpaq.h in liblrzip.so in lrzip 0.631 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted...

5.5CVSS

5.8AI Score

0.002EPSS

2017-05-08 02:29 PM
33
cve
cve

CVE-2017-8843

The join_pthread function in stream.c in liblrzip.so in lrzip 0.631 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted...

5.5CVSS

5.8AI Score

0.002EPSS

2017-05-08 02:29 PM
28
cve
cve

CVE-2017-8844

The read_1g function in stream.c in liblrzip.so in lrzip 0.631 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted...

7.8CVSS

9.1AI Score

0.004EPSS

2017-05-08 02:29 PM
39
7
cve
cve

CVE-2017-8846

The read_stream function in stream.c in liblrzip.so in lrzip 0.631 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted...

5.5CVSS

6.8AI Score

0.003EPSS

2017-05-08 02:29 PM
40
7
cve
cve

CVE-2017-8847

The bufRead::get() function in libzpaq/libzpaq.h in liblrzip.so in lrzip 0.631 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted...

5.5CVSS

5.8AI Score

0.002EPSS

2017-05-08 02:29 PM
28
cve
cve

CVE-2017-8845

The lzo1x_decompress function in lzo1x_d.ch in LZO 2.08, as used in lrzip 0.631, allows remote attackers to cause a denial of service (invalid memory read and application crash) via a crafted...

5.5CVSS

5.3AI Score

0.002EPSS

2017-05-08 02:29 PM
26