CVE-2018-11496

In Long Range Zip (aka lrzip) 0.631, there is a use-after-free in read_stream in stream.c, because decompress_file in lrzip.c lacks certain size validation.
References
Link Resource
https://github.com/ckolivas/lrzip/issues/96 Exploit Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/08/msg00001.html Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:long_range_zip_project:long_range_zip:0.631:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

02 Sep 2022, 16:32

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/08/msg00001.html -
CPE cpe:2.3:a:lrzip_project:lrzip:0.631:*:*:*:*:*:*:* cpe:2.3:a:long_range_zip_project:long_range_zip:0.631:*:*:*:*:*:*:*

Information

Published : 2018-05-26 20:29

Updated : 2024-02-04 19:46


NVD link : CVE-2018-11496

Mitre link : CVE-2018-11496

CVE.ORG link : CVE-2018-11496


JSON object : View

Products Affected

debian

  • debian_linux

long_range_zip_project

  • long_range_zip
CWE
CWE-416

Use After Free