Vulnerabilities > Long Range ZIP Project

DATE CVE VULNERABILITY TITLE RISK
2023-08-17 CVE-2023-39741 Out-of-bounds Write vulnerability in Long Range ZIP Project Long Range ZIP 0.651
lrzip v0.651 was discovered to contain a heap overflow via the libzpaq::PostProcessor::write(int) function at /libzpaq/libzpaq.cpp.
local
low complexity
long-range-zip-project CWE-787
5.5
2022-06-23 CVE-2022-33067 Unspecified vulnerability in Long Range ZIP Project Long Range ZIP 0.651
Lrzip v0.651 was discovered to contain multiple invalid arithmetic shifts via the functions get_magic in lrzip.c and Predictor::init in libzpaq/libzpaq.cpp.
4.3
2022-03-28 CVE-2022-26291 Use After Free vulnerability in multiple products
lrzip v0.641 was discovered to contain a multiple concurrency use-after-free between the functions zpaq_decompress_buf() and clear_rulist().
local
low complexity
long-range-zip-project debian CWE-416
5.5
2021-06-10 CVE-2020-25467 NULL Pointer Dereference vulnerability in multiple products
A null pointer dereference was discovered lzo_decompress_buf in stream.c in Irzip 0.621 which allows an attacker to cause a denial of service (DOS) via a crafted compressed file.
4.3
2021-06-10 CVE-2021-27345 NULL Pointer Dereference vulnerability in multiple products
A null pointer dereference was discovered in ucompthread in stream.c in Irzip 0.631 which allows attackers to cause a denial of service (DOS) via a crafted compressed file.
4.3
2021-06-10 CVE-2021-27347 Use After Free vulnerability in multiple products
Use after free in lzma_decompress_buf function in stream.c in Irzip 0.631 allows attackers to cause Denial of Service (DoS) via a crafted compressed file.
4.3
2019-03-30 CVE-2019-10654 Out-of-bounds Read vulnerability in Long Range ZIP Project Long Range ZIP 0.631
The lzo1x_decompress function in liblzo2.so.2 in LZO 2.10, as used in Long Range Zip (aka lrzip) 0.631, allows remote attackers to cause a denial of service (invalid memory read and application crash) via a crafted archive, a different vulnerability than CVE-2017-8845.
4.3
2018-05-26 CVE-2018-11496 Use After Free vulnerability in multiple products
In Long Range Zip (aka lrzip) 0.631, there is a use-after-free in read_stream in stream.c, because decompress_file in lrzip.c lacks certain size validation.
network
low complexity
long-range-zip-project debian CWE-416
6.5
2018-05-02 CVE-2018-10685 Use After Free vulnerability in Long Range ZIP Project Long Range ZIP 0.631
In Long Range Zip (aka lrzip) 0.631, there is a use-after-free in the lzma_decompress_buf function of stream.c, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.
network
low complexity
long-range-zip-project CWE-416
7.5
2018-03-27 CVE-2018-9058 Infinite Loop vulnerability in Long Range ZIP Project Long Range ZIP 0.631
In Long Range Zip (aka lrzip) 0.631, there is an infinite loop in the runzip_fd function of runzip.c.
4.3