CVE-2018-11496

Source
https://nvd.nist.gov/vuln/detail/CVE-2018-11496
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2018-11496.json
JSON Data
https://api.test.osv.dev/v1/vulns/CVE-2018-11496
Related
Published
2018-05-26T20:29:00Z
Modified
2025-02-14T10:24:50.001836Z
Severity
  • 6.5 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

In Long Range Zip (aka lrzip) 0.631, there is a use-after-free in readstream in stream.c, because decompressfile in lrzip.c lacks certain size validation.

References

Affected packages

Debian:11 / lrzip

Package

Name
lrzip
Purl
pkg:deb/debian/lrzip?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.631+git180528-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / lrzip

Package

Name
lrzip
Purl
pkg:deb/debian/lrzip?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.631+git180528-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / lrzip

Package

Name
lrzip
Purl
pkg:deb/debian/lrzip?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.631+git180528-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Git / github.com/ckolivas/lrzip

Affected ranges

Type
GIT
Repo
https://github.com/ckolivas/lrzip
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Last affected

Affected versions

v0.*

v0.45
v0.46
v0.47
v0.5
v0.5.1
v0.5.2
v0.520
v0.530
v0.540
v0.541
v0.542
v0.543
v0.544
v0.550
v0.551
v0.552
v0.560
v0.570
v0.571
v0.600
v0.601
v0.602
v0.603
v0.604
v0.605
v0.606
v0.607
v0.608
v0.610
v0.611
v0.612
v0.613
v0.614
v0.615
v0.616
v0.620
v0.621
v0.630
v0.631