Vulnerabilities (CVE)

Filtered by vendor Long Range Zip Project Subscribe
Total 22 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-8847 1 Long Range Zip Project 1 Long Range Zip 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
The bufRead::get() function in libzpaq/libzpaq.h in liblrzip.so in lrzip 0.631 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted archive.
CVE-2017-8842 1 Long Range Zip Project 1 Long Range Zip 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
The bufRead::get() function in libzpaq/libzpaq.h in liblrzip.so in lrzip 0.631 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted archive.