CVE-2018-11496

NameCVE-2018-11496
DescriptionIn Long Range Zip (aka lrzip) 0.631, there is a use-after-free in read_stream in stream.c, because decompress_file in lrzip.c lacks certain size validation.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2725-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
lrzip (PTS)buster, buster (security)0.631+git180528-1+deb10u1fixed
bullseye (security), bullseye0.641-1+deb11u1fixed
bookworm0.651-2fixed
sid, trixie0.651-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
lrzipsourcestretch0.631-1+deb9u1DLA-2725-1
lrzipsource(unstable)0.631+git180528-1

Notes

[jessie] - lrzip <no-dsa> (Minor issue)
https://github.com/ckolivas/lrzip/issues/96
https://github.com/ckolivas/lrzip/commit/907b66b8cb4ba7384abf8d82f09204b127d328bd
https://github.com/ckolivas/lrzip/commit/a81248e47d276cf59b8c7e22558e2b5035e87b33

Search for package or bug name: Reporting problems