CVE-2018-11496

In Long Range Zip (aka lrzip) 0.631, there is a use-after-free in read_stream in stream.c, because decompress_file in lrzip.c lacks certain size validation.
References
Link Resource
https://github.com/ckolivas/lrzip/issues/96 Exploit Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/08/msg00001.html Mailing List Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:long_range_zip_project:long_range_zip:0.631:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Information

Published : 2018-05-26 08:29

Updated : 2022-10-06 02:22


NVD link : CVE-2018-11496

Mitre link : CVE-2018-11496

Products Affected
No products.
CWE