Filtered by vendor Long Range Zip Project Subscriptions
Total 23 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-9058 1 Long Range Zip Project 1 Long Range Zip 2024-09-16 N/A
In Long Range Zip (aka lrzip) 0.631, there is an infinite loop in the runzip_fd function of runzip.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted lrz file.
CVE-2017-9928 2 Debian, Long Range Zip Project 2 Debian Linux, Long Range Zip 2024-08-05 5.5 Medium
In lrzip 0.631, a stack buffer overflow was found in the function get_fileinfo in lrzip.c:979, which allows attackers to cause a denial of service via a crafted file.
CVE-2017-9929 2 Debian, Long Range Zip Project 2 Debian Linux, Long Range Zip 2024-08-05 5.5 Medium
In lrzip 0.631, a stack buffer overflow was found in the function get_fileinfo in lrzip.c:1074, which allows attackers to cause a denial of service via a crafted file.
CVE-2017-8847 1 Long Range Zip Project 1 Long Range Zip 2024-08-05 5.5 Medium
The bufRead::get() function in libzpaq/libzpaq.h in liblrzip.so in lrzip 0.631 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted archive.
CVE-2017-8846 2 Debian, Long Range Zip Project 2 Debian Linux, Long Range Zip 2024-08-05 5.5 Medium
The read_stream function in stream.c in liblrzip.so in lrzip 0.631 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted archive.
CVE-2017-8843 1 Long Range Zip Project 1 Long Range Zip 2024-08-05 5.5 Medium
The join_pthread function in stream.c in liblrzip.so in lrzip 0.631 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted archive.
CVE-2017-8845 1 Long Range Zip Project 1 Long Range Zip 2024-08-05 5.5 Medium
The lzo1x_decompress function in lzo1x_d.ch in LZO 2.08, as used in lrzip 0.631, allows remote attackers to cause a denial of service (invalid memory read and application crash) via a crafted archive.
CVE-2017-8844 2 Debian, Long Range Zip Project 2 Debian Linux, Long Range Zip 2024-08-05 7.8 High
The read_1g function in stream.c in liblrzip.so in lrzip 0.631 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted archive.
CVE-2017-8842 1 Long Range Zip Project 1 Long Range Zip 2024-08-05 5.5 Medium
The bufRead::get() function in libzpaq/libzpaq.h in liblrzip.so in lrzip 0.631 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted archive.
CVE-2018-11496 2 Debian, Long Range Zip Project 2 Debian Linux, Long Range Zip 2024-08-05 6.5 Medium
In Long Range Zip (aka lrzip) 0.631, there is a use-after-free in read_stream in stream.c, because decompress_file in lrzip.c lacks certain size validation.
CVE-2018-10685 1 Long Range Zip Project 1 Long Range Zip 2024-08-05 N/A
In Long Range Zip (aka lrzip) 0.631, there is a use-after-free in the lzma_decompress_buf function of stream.c, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.
CVE-2018-5786 2 Debian, Long Range Zip Project 2 Debian Linux, Long Range Zip 2024-08-05 5.5 Medium
In Long Range Zip (aka lrzip) 0.631, there is an infinite loop and application hang in the get_fileinfo function (lrzip.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted lrz file.
CVE-2018-5747 2 Debian, Long Range Zip Project 2 Debian Linux, Long Range Zip 2024-08-05 5.5 Medium
In Long Range Zip (aka lrzip) 0.631, there is a use-after-free in the ucompthread function (stream.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted lrz file.
CVE-2018-5650 1 Long Range Zip Project 1 Long Range Zip 2024-08-05 N/A
In Long Range Zip (aka lrzip) 0.631, there is an infinite loop and application hang in the unzip_match function in runzip.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted lrz file.
CVE-2019-10654 1 Long Range Zip Project 1 Long Range Zip 2024-08-04 N/A
The lzo1x_decompress function in liblzo2.so.2 in LZO 2.10, as used in Long Range Zip (aka lrzip) 0.631, allows remote attackers to cause a denial of service (invalid memory read and application crash) via a crafted archive, a different vulnerability than CVE-2017-8845.
CVE-2020-25467 2 Debian, Long Range Zip Project 2 Debian Linux, Long Range Zip 2024-08-04 5.5 Medium
A null pointer dereference was discovered lzo_decompress_buf in stream.c in Irzip 0.621 which allows an attacker to cause a denial of service (DOS) via a crafted compressed file.
CVE-2021-33453 1 Long Range Zip Project 1 Long Range Zip 2024-08-03 7.8 High
An issue was discovered in lrzip version 0.641. There is a use-after-free in ucompthread() in stream.c:1538.
CVE-2021-33451 1 Long Range Zip Project 1 Long Range Zip 2024-08-03 5.5 Medium
An issue was discovered in lrzip version 0.641. There are memory leaks in fill_buffer() in stream.c.
CVE-2021-27345 2 Debian, Long Range Zip Project 2 Debian Linux, Long Range Zip 2024-08-03 5.5 Medium
A null pointer dereference was discovered in ucompthread in stream.c in Irzip 0.631 which allows attackers to cause a denial of service (DOS) via a crafted compressed file.
CVE-2021-27347 2 Debian, Long Range Zip Project 2 Debian Linux, Long Range Zip 2024-08-03 5.5 Medium
Use after free in lzma_decompress_buf function in stream.c in Irzip 0.631 allows attackers to cause Denial of Service (DoS) via a crafted compressed file.