CVE-2018-5747

In Long Range Zip (aka lrzip) 0.631, there is a use-after-free in the ucompthread function (stream.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted lrz file.
References
Link Resource
https://github.com/ckolivas/lrzip/issues/90 Exploit Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/08/msg00001.html Mailing List Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:long_range_zip_project:long_range_zip:0.631:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Information

Published : 2018-01-17 07:29

Updated : 2022-10-06 02:22


NVD link : CVE-2018-5747

Mitre link : CVE-2018-5747

Products Affected
No products.
CWE