CVE-2018-11496

In Long Range Zip (aka lrzip) 0.631, there is a use-after-free in read_stream in stream.c, because decompress_file in lrzip.c lacks certain size validation.
References
Link Resource
https://github.com/ckolivas/lrzip/issues/96 Exploit Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/08/msg00001.html Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:long_range_zip_project:long_range_zip:0.631:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

06 Oct 2022, 14:22

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
First Time Debian debian Linux
Debian
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/08/msg00001.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/08/msg00001.html - Mailing List, Third Party Advisory

02 Sep 2022, 16:32

Type Values Removed Values Added
CPE cpe:2.3:a:lrzip_project:lrzip:0.631:*:*:*:*:*:*:* cpe:2.3:a:long_range_zip_project:long_range_zip:0.631:*:*:*:*:*:*:*
First Time Long Range Zip Project
Long Range Zip Project long Range Zip
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/08/msg00001.html -

Information

Published : 2018-05-26 20:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-11496

Mitre link : CVE-2018-11496

CVE.ORG link : CVE-2018-11496


JSON object : View

Products Affected

debian

  • debian_linux

long_range_zip_project

  • long_range_zip
CWE
CWE-416

Use After Free