Product:

Long_range_zip

(Long_range_zip_project)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 23
Date Id Summary Products Score Patch Annotated
2017-05-08 CVE-2017-8842 The bufRead::get() function in libzpaq/libzpaq.h in liblrzip.so in lrzip 0.631 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted archive. Long_range_zip 5.5
2018-01-17 CVE-2018-5747 In Long Range Zip (aka lrzip) 0.631, there is a use-after-free in the ucompthread function (stream.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted lrz file. Debian_linux, Long_range_zip 5.5
2018-05-26 CVE-2018-11496 In Long Range Zip (aka lrzip) 0.631, there is a use-after-free in read_stream in stream.c, because decompress_file in lrzip.c lacks certain size validation. Debian_linux, Long_range_zip 6.5
2019-03-30 CVE-2019-10654 The lzo1x_decompress function in liblzo2.so.2 in LZO 2.10, as used in Long Range Zip (aka lrzip) 0.631, allows remote attackers to cause a denial of service (invalid memory read and application crash) via a crafted archive, a different vulnerability than CVE-2017-8845. Long_range_zip 5.5
2022-07-26 CVE-2021-33453 An issue was discovered in lrzip version 0.641. There is a use-after-free in ucompthread() in stream.c:1538. Long_range_zip 7.8
2022-07-26 CVE-2021-33451 An issue was discovered in lrzip version 0.641. There are memory leaks in fill_buffer() in stream.c. Long_range_zip 5.5
2022-06-23 CVE-2022-33067 Lrzip v0.651 was discovered to contain multiple invalid arithmetic shifts via the functions get_magic in lrzip.c and Predictor::init in libzpaq/libzpaq.cpp. These vulnerabilities allow attackers to cause a Denial of Service via unspecified vectors. Long_range_zip 5.5
2021-06-10 CVE-2020-25467 A null pointer dereference was discovered lzo_decompress_buf in stream.c in Irzip 0.621 which allows an attacker to cause a denial of service (DOS) via a crafted compressed file. Debian_linux, Long_range_zip 5.5
2021-06-10 CVE-2021-27345 A null pointer dereference was discovered in ucompthread in stream.c in Irzip 0.631 which allows attackers to cause a denial of service (DOS) via a crafted compressed file. Debian_linux, Long_range_zip 5.5
2021-06-10 CVE-2021-27347 Use after free in lzma_decompress_buf function in stream.c in Irzip 0.631 allows attackers to cause Denial of Service (DoS) via a crafted compressed file. Debian_linux, Long_range_zip 5.5