Vulnerabilities (CVE)

Filtered by vendor Long Range Zip Project Subscribe
Total 23 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-8844 2 Debian, Long Range Zip Project 2 Debian Linux, Long Range Zip 2023-12-10 6.8 MEDIUM 7.8 HIGH
The read_1g function in stream.c in liblrzip.so in lrzip 0.631 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted archive.
CVE-2017-8847 1 Long Range Zip Project 1 Long Range Zip 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The bufRead::get() function in libzpaq/libzpaq.h in liblrzip.so in lrzip 0.631 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted archive.
CVE-2017-8843 1 Long Range Zip Project 1 Long Range Zip 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The join_pthread function in stream.c in liblrzip.so in lrzip 0.631 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted archive.