Vulnerabilities (CVE)

Filtered by vendor Bzip3 Project Subscribe
Filtered by product Bzip3
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-29417 1 Bzip3 Project 1 Bzip3 2024-04-11 N/A 6.5 MEDIUM
An issue was discovered in libbzip3.a in bzip3 1.2.2. There is a bz3_decompress out-of-bounds read in certain situations where buffers passed to bzip3 do not contain enough space to be filled with decompressed data. NOTE: the vendor's perspective is that the observed behavior can only occur for a contract violation, and thus the report is invalid.
CVE-2023-29420 1 Bzip3 Project 1 Bzip3 2023-12-10 N/A 6.5 MEDIUM
An issue was discovered in libbzip3.a in bzip3 before 1.2.3. There is a crash caused by an invalid memmove in bz3_decode_block.
CVE-2023-29418 1 Bzip3 Project 1 Bzip3 2023-12-10 N/A 6.5 MEDIUM
An issue was discovered in libbzip3.a in bzip3 before 1.2.3. There is an xwrite out-of-bounds read.
CVE-2023-29419 1 Bzip3 Project 1 Bzip3 2023-12-10 N/A 6.5 MEDIUM
An issue was discovered in libbzip3.a in bzip3 before 1.2.3. There is a bz3_decode_block out-of-bounds read.
CVE-2023-29421 1 Bzip3 Project 1 Bzip3 2023-12-10 N/A 8.8 HIGH
An issue was discovered in libbzip3.a in bzip3 before 1.2.3. There is an out-of-bounds write in bz3_decode_block.
CVE-2023-29415 2 Bzip3 Project, Debian 2 Bzip3, Debian Linux 2023-12-10 N/A 6.5 MEDIUM
An issue was discovered in libbzip3.a in bzip3 before 1.3.0. A denial of service (process hang) can occur with a crafted archive because bzip3 does not follow the required procedure for interacting with libsais.
CVE-2023-29416 1 Bzip3 Project 1 Bzip3 2023-12-10 N/A 6.5 MEDIUM
An issue was discovered in libbzip3.a in bzip3 before 1.3.0. A bz3_decode_block out-of-bounds write can occur with a crafted archive because bzip3 does not follow the required procedure for interacting with libsais.