RSS   Podatności dla 'Long range zip'   RSS

2022-06-23
 
CVE-2022-33067

NVD-CWE-noinfo
 

 
Lrzip v0.651 was discovered to contain multiple invalid arithmetic shifts via the functions get_magic in lrzip.c and Predictor::init in libzpaq/libzpaq.cpp. These vulnerabilities allow attackers to cause a Denial of Service via unspecified vectors.

 
2018-05-02
 
CVE-2018-10685

CWE-416
 

 
In Long Range Zip (aka lrzip) 0.631, there is a use-after-free in the lzma_decompress_buf function of stream.c, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.

 
2018-03-27
 
CVE-2018-9058

CWE-835
 

 
In Long Range Zip (aka lrzip) 0.631, there is an infinite loop in the runzip_fd function of runzip.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted lrz file.

 
2018-01-19
 
CVE-2018-5786

CWE-835
 

 
In Long Range Zip (aka lrzip) 0.631, there is an infinite loop and application hang in the get_fileinfo function (lrzip.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted lrz file.

 
2018-01-12
 
CVE-2018-5650

CWE-835
 

 
In Long Range Zip (aka lrzip) 0.631, there is an infinite loop and application hang in the unzip_match function in runzip.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted lrz file.

 


Copyright 2024, cxsecurity.com

 

Back to Top