CVE-2017-9929

In lrzip 0.631, a stack buffer overflow was found in the function get_fileinfo in lrzip.c:1074, which allows attackers to cause a denial of service via a crafted file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:long_range_zip_project:long_range_zip:0.631:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

09 Dec 2022, 15:11

Type Values Removed Values Added
First Time Debian
Debian debian Linux
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
References (GENTOO) https://security.gentoo.org/glsa/202005-01 - (GENTOO) https://security.gentoo.org/glsa/202005-01 - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/08/msg00001.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/08/msg00001.html - Mailing List, Third Party Advisory

02 Sep 2022, 16:32

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/08/msg00001.html -
First Time Long Range Zip Project
Long Range Zip Project long Range Zip
CPE cpe:2.3:a:lrzip_project:lrzip:0.631:*:*:*:*:*:*:* cpe:2.3:a:long_range_zip_project:long_range_zip:0.631:*:*:*:*:*:*:*

Information

Published : 2017-06-26 07:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-9929

Mitre link : CVE-2017-9929

CVE.ORG link : CVE-2017-9929


JSON object : View

Products Affected

debian

  • debian_linux

long_range_zip_project

  • long_range_zip
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer