Lucene search

K
Long Range Zip ProjectLong Range Zip

19 matches found

CVE
CVE
added 2022/03/28 10:15 p.m.123 views

CVE-2022-26291

lrzip v0.641 was discovered to contain a multiple concurrency use-after-free between the functions zpaq_decompress_buf() and clear_rulist(). This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted Irz file.

5.5CVSS5.4AI score0.00088EPSS
CVE
CVE
added 2021/06/10 4:15 p.m.99 views

CVE-2021-27347

Use after free in lzma_decompress_buf function in stream.c in Irzip 0.631 allows attackers to cause Denial of Service (DoS) via a crafted compressed file.

5.5CVSS5.7AI score0.00086EPSS
CVE
CVE
added 2021/06/10 4:15 p.m.88 views

CVE-2021-27345

A null pointer dereference was discovered in ucompthread in stream.c in Irzip 0.631 which allows attackers to cause a denial of service (DOS) via a crafted compressed file.

5.5CVSS5.2AI score0.00086EPSS
CVE
CVE
added 2021/06/10 4:15 p.m.78 views

CVE-2020-25467

A null pointer dereference was discovered lzo_decompress_buf in stream.c in Irzip 0.621 which allows an attacker to cause a denial of service (DOS) via a crafted compressed file.

5.5CVSS5.2AI score0.00105EPSS
CVE
CVE
added 2018/01/19 8:29 a.m.68 views

CVE-2018-5786

In Long Range Zip (aka lrzip) 0.631, there is an infinite loop and application hang in the get_fileinfo function (lrzip.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted lrz file.

5.5CVSS5.8AI score0.00301EPSS
CVE
CVE
added 2017/05/08 2:29 p.m.67 views

CVE-2017-8846

The read_stream function in stream.c in liblrzip.so in lrzip 0.631 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted archive.

5.5CVSS5.8AI score0.00515EPSS
CVE
CVE
added 2017/06/26 7:29 a.m.62 views

CVE-2017-9929

In lrzip 0.631, a stack buffer overflow was found in the function get_fileinfo in lrzip.c:1074, which allows attackers to cause a denial of service via a crafted file.

5.5CVSS6AI score0.0044EPSS
CVE
CVE
added 2018/01/17 7:29 p.m.58 views

CVE-2018-5747

In Long Range Zip (aka lrzip) 0.631, there is a use-after-free in the ucompthread function (stream.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted lrz file.

5.5CVSS5.8AI score0.00236EPSS
CVE
CVE
added 2017/06/26 7:29 a.m.56 views

CVE-2017-9928

In lrzip 0.631, a stack buffer overflow was found in the function get_fileinfo in lrzip.c:979, which allows attackers to cause a denial of service via a crafted file.

5.5CVSS6AI score0.00421EPSS
CVE
CVE
added 2022/06/23 5:15 p.m.53 views

CVE-2022-33067

Lrzip v0.651 was discovered to contain multiple invalid arithmetic shifts via the functions get_magic in lrzip.c and Predictor::init in libzpaq/libzpaq.cpp. These vulnerabilities allow attackers to cause a Denial of Service via unspecified vectors.

5.5CVSS5.5AI score0.00131EPSS
CVE
CVE
added 2018/01/12 10:29 p.m.52 views

CVE-2018-5650

In Long Range Zip (aka lrzip) 0.631, there is an infinite loop and application hang in the unzip_match function in runzip.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted lrz file.

5.5CVSS5.8AI score0.00402EPSS
CVE
CVE
added 2017/05/08 2:29 p.m.49 views

CVE-2017-8847

The bufRead::get() function in libzpaq/libzpaq.h in liblrzip.so in lrzip 0.631 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted archive.

5.5CVSS5.7AI score0.00197EPSS
CVE
CVE
added 2022/07/26 1:15 p.m.49 views

CVE-2021-33451

An issue was discovered in lrzip version 0.641. There are memory leaks in fill_buffer() in stream.c.

5.5CVSS5.5AI score0.00027EPSS
CVE
CVE
added 2017/05/08 2:29 p.m.48 views

CVE-2017-8842

The bufRead::get() function in libzpaq/libzpaq.h in liblrzip.so in lrzip 0.631 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted archive.

5.5CVSS5.7AI score0.00197EPSS
CVE
CVE
added 2017/05/08 2:29 p.m.47 views

CVE-2017-8843

The join_pthread function in stream.c in liblrzip.so in lrzip 0.631 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted archive.

5.5CVSS5.7AI score0.00197EPSS
CVE
CVE
added 2018/03/27 9:29 p.m.46 views

CVE-2018-9058

In Long Range Zip (aka lrzip) 0.631, there is an infinite loop in the runzip_fd function of runzip.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted lrz file.

5.5CVSS5.8AI score0.00421EPSS
CVE
CVE
added 2017/05/08 2:29 p.m.44 views

CVE-2017-8845

The lzo1x_decompress function in lzo1x_d.ch in LZO 2.08, as used in lrzip 0.631, allows remote attackers to cause a denial of service (invalid memory read and application crash) via a crafted archive.

5.5CVSS5.3AI score0.00427EPSS
CVE
CVE
added 2019/03/30 3:29 p.m.41 views

CVE-2019-10654

The lzo1x_decompress function in liblzo2.so.2 in LZO 2.10, as used in Long Range Zip (aka lrzip) 0.631, allows remote attackers to cause a denial of service (invalid memory read and application crash) via a crafted archive, a different vulnerability than CVE-2017-8845.

5.5CVSS5.2AI score0.00427EPSS
CVE
CVE
added 2023/08/17 7:15 p.m.33 views

CVE-2023-39741

lrzip v0.651 was discovered to contain a heap overflow via the libzpaq::PostProcessor::write(int) function at /libzpaq/libzpaq.cpp. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted file.

5.5CVSS5.4AI score0.0003EPSS