Filtered by vendor Long Range Zip Project Subscriptions
Total 23 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-27345 2 Debian, Long Range Zip Project 2 Debian Linux, Long Range Zip 2022-04-27 5.5 Medium
A null pointer dereference was discovered in ucompthread in stream.c in Irzip 0.631 which allows attackers to cause a denial of service (DOS) via a crafted compressed file.
CVE-2018-5650 1 Long Range Zip Project 1 Long Range Zip 2021-08-02 N/A
In Long Range Zip (aka lrzip) 0.631, there is an infinite loop and application hang in the unzip_match function in runzip.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted lrz file.
CVE-2018-10685 1 Long Range Zip Project 1 Long Range Zip 2021-08-02 N/A
In Long Range Zip (aka lrzip) 0.631, there is a use-after-free in the lzma_decompress_buf function of stream.c, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.