Long Range Zip Longrangezipproject Long Range Zip

Do you want an email whenever new security vulnerabilities are reported in Longrangezipproject Long Range Zip?

By the Year

In 2024 there have been 0 vulnerabilities in Longrangezipproject Long Range Zip . Last year Long Range Zip had 1 security vulnerability published. Right now, Long Range Zip is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 1 5.50
2022 4 6.08
2021 3 5.50
2020 0 0.00
2019 1 5.50
2018 6 6.38

It may take a day or so for new Long Range Zip vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Longrangezipproject Long Range Zip Security Vulnerabilities

lrzip v0.651 was discovered to contain a heap overflow via the libzpaq::PostProcessor::write(int) function at /libzpaq/libzpaq.cpp

CVE-2023-39741 5.5 - Medium - August 17, 2023

lrzip v0.651 was discovered to contain a heap overflow via the libzpaq::PostProcessor::write(int) function at /libzpaq/libzpaq.cpp. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted file.

Memory Corruption

An issue was discovered in lrzip version 0.641

CVE-2021-33453 7.8 - High - July 26, 2022

An issue was discovered in lrzip version 0.641. There is a use-after-free in ucompthread() in stream.c:1538.

Dangling pointer

An issue was discovered in lrzip version 0.641

CVE-2021-33451 5.5 - Medium - July 26, 2022

An issue was discovered in lrzip version 0.641. There are memory leaks in fill_buffer() in stream.c.

Memory Leak

Lrzip v0.651 was discovered to contain multiple invalid arithmetic shifts

CVE-2022-33067 5.5 - Medium - June 23, 2022

Lrzip v0.651 was discovered to contain multiple invalid arithmetic shifts via the functions get_magic in lrzip.c and Predictor::init in libzpaq/libzpaq.cpp. These vulnerabilities allow attackers to cause a Denial of Service via unspecified vectors.

lrzip v0.641 was discovered to contain a multiple concurrency use-after-free between the functions zpaq_decompress_buf() and clear_rulist()

CVE-2022-26291 5.5 - Medium - March 28, 2022

lrzip v0.641 was discovered to contain a multiple concurrency use-after-free between the functions zpaq_decompress_buf() and clear_rulist(). This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted Irz file.

Dangling pointer

Use after free in lzma_decompress_buf function in stream.c in Irzip 0.631

CVE-2021-27347 5.5 - Medium - June 10, 2021

Use after free in lzma_decompress_buf function in stream.c in Irzip 0.631 allows attackers to cause Denial of Service (DoS) via a crafted compressed file.

Dangling pointer

A null pointer dereference was discovered in ucompthread in stream.c in Irzip 0.631 which

CVE-2021-27345 5.5 - Medium - June 10, 2021

A null pointer dereference was discovered in ucompthread in stream.c in Irzip 0.631 which allows attackers to cause a denial of service (DOS) via a crafted compressed file.

NULL Pointer Dereference

A null pointer dereference was discovered lzo_decompress_buf in stream.c in Irzip 0.621 which

CVE-2020-25467 5.5 - Medium - June 10, 2021

A null pointer dereference was discovered lzo_decompress_buf in stream.c in Irzip 0.621 which allows an attacker to cause a denial of service (DOS) via a crafted compressed file.

NULL Pointer Dereference

The lzo1x_decompress function in liblzo2.so.2 in LZO 2.10, as used in Long Range Zip (aka lrzip) 0.631

CVE-2019-10654 5.5 - Medium - March 30, 2019

The lzo1x_decompress function in liblzo2.so.2 in LZO 2.10, as used in Long Range Zip (aka lrzip) 0.631, allows remote attackers to cause a denial of service (invalid memory read and application crash) via a crafted archive, a different vulnerability than CVE-2017-8845.

Out-of-bounds Read

In Long Range Zip (aka lrzip) 0.631, there is a use-after-free in read_stream in stream.c

CVE-2018-11496 6.5 - Medium - May 26, 2018

In Long Range Zip (aka lrzip) 0.631, there is a use-after-free in read_stream in stream.c, because decompress_file in lrzip.c lacks certain size validation.

Dangling pointer

In Long Range Zip (aka lrzip) 0.631, there is a use-after-free in the lzma_decompress_buf function of stream.c, which

CVE-2018-10685 9.8 - Critical - May 02, 2018

In Long Range Zip (aka lrzip) 0.631, there is a use-after-free in the lzma_decompress_buf function of stream.c, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.

Dangling pointer

In Long Range Zip (aka lrzip) 0.631, there is an infinite loop in the runzip_fd function of runzip.c

CVE-2018-9058 5.5 - Medium - March 27, 2018

In Long Range Zip (aka lrzip) 0.631, there is an infinite loop in the runzip_fd function of runzip.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted lrz file.

Infinite Loop

In Long Range Zip (aka lrzip) 0.631, there is an infinite loop and application hang in the get_fileinfo function (lrzip.c)

CVE-2018-5786 5.5 - Medium - January 19, 2018

In Long Range Zip (aka lrzip) 0.631, there is an infinite loop and application hang in the get_fileinfo function (lrzip.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted lrz file.

Infinite Loop

In Long Range Zip (aka lrzip) 0.631, there is a use-after-free in the ucompthread function (stream.c)

CVE-2018-5747 5.5 - Medium - January 17, 2018

In Long Range Zip (aka lrzip) 0.631, there is a use-after-free in the ucompthread function (stream.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted lrz file.

Dangling pointer

In Long Range Zip (aka lrzip) 0.631, there is an infinite loop and application hang in the unzip_match function in runzip.c

CVE-2018-5650 5.5 - Medium - January 12, 2018

In Long Range Zip (aka lrzip) 0.631, there is an infinite loop and application hang in the unzip_match function in runzip.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted lrz file.

Infinite Loop

In lrzip 0.631, a stack buffer overflow was found in the function get_fileinfo in lrzip.c:1074, which

CVE-2017-9929 5.5 - Medium - June 26, 2017

In lrzip 0.631, a stack buffer overflow was found in the function get_fileinfo in lrzip.c:1074, which allows attackers to cause a denial of service via a crafted file.

Buffer Overflow

In lrzip 0.631, a stack buffer overflow was found in the function get_fileinfo in lrzip.c:979, which

CVE-2017-9928 5.5 - Medium - June 26, 2017

In lrzip 0.631, a stack buffer overflow was found in the function get_fileinfo in lrzip.c:979, which allows attackers to cause a denial of service via a crafted file.

Buffer Overflow

The bufRead::get() function in libzpaq/libzpaq.h in liblrzip.so in lrzip 0.631

CVE-2017-8847 5.5 - Medium - May 08, 2017

The bufRead::get() function in libzpaq/libzpaq.h in liblrzip.so in lrzip 0.631 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted archive.

NULL Pointer Dereference

The read_stream function in stream.c in liblrzip.so in lrzip 0.631

CVE-2017-8846 5.5 - Medium - May 08, 2017

The read_stream function in stream.c in liblrzip.so in lrzip 0.631 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted archive.

Dangling pointer

The lzo1x_decompress function in lzo1x_d.ch in LZO 2.08, as used in lrzip 0.631

CVE-2017-8845 5.5 - Medium - May 08, 2017

The lzo1x_decompress function in lzo1x_d.ch in LZO 2.08, as used in lrzip 0.631, allows remote attackers to cause a denial of service (invalid memory read and application crash) via a crafted archive.

Out-of-bounds Read

The read_1g function in stream.c in liblrzip.so in lrzip 0.631

CVE-2017-8844 7.8 - High - May 08, 2017

The read_1g function in stream.c in liblrzip.so in lrzip 0.631 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted archive.

Buffer Overflow

The join_pthread function in stream.c in liblrzip.so in lrzip 0.631

CVE-2017-8843 5.5 - Medium - May 08, 2017

The join_pthread function in stream.c in liblrzip.so in lrzip 0.631 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted archive.

NULL Pointer Dereference

The bufRead::get() function in libzpaq/libzpaq.h in liblrzip.so in lrzip 0.631

CVE-2017-8842 5.5 - Medium - May 08, 2017

The bufRead::get() function in libzpaq/libzpaq.h in liblrzip.so in lrzip 0.631 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted archive.

Divide By Zero

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Longrangezipproject Long Range Zip or by Longrangezipproject? Click the Watch button to subscribe.

subscribe