Vulnerabilities > CVE-2018-10685 - Use After Free vulnerability in Long Range ZIP Project Long Range ZIP 0.631

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
long-range-zip-project
CWE-416

Summary

In Long Range Zip (aka lrzip) 0.631, there is a use-after-free in the lzma_decompress_buf function of stream.c, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.

Vulnerable Configurations

Part Description Count
Application
Long_Range_Zip_Project
1

Common Weakness Enumeration (CWE)