Information on source package lrzip

Available versions

ReleaseVersion
buster0.631+git180528-1+deb10u1
bullseye0.641-1+deb11u1
bookworm0.651-2
trixie0.651-3
sid0.651-3

Open issues

BugbusterbullseyebookwormtrixiesidDescription
CVE-2023-39741vulnerable (no DSA)vulnerable (no DSA)vulnerable (no DSA)fixedfixedlrzip v0.651 was discovered to contain a heap overflow via the libzpaq ...

Open unimportant issues

BugbusterbullseyebookwormtrixiesidDescription
CVE-2022-33067vulnerablevulnerablevulnerablevulnerablevulnerableLrzip v0.651 was discovered to contain multiple invalid arithmetic shi ...
CVE-2021-33453vulnerablevulnerablevulnerablevulnerablevulnerableAn issue was discovered in lrzip version 0.641. There is a use-after-f ...
CVE-2021-33451vulnerablevulnerablevulnerablevulnerablevulnerableAn issue was discovered in lrzip version 0.641. There are memory leaks ...
CVE-2019-10654vulnerablevulnerablevulnerablevulnerablevulnerableThe lzo1x_decompress function in liblzo2.so.2 in LZO 2.10, as used in ...

Resolved issues

BugDescription
CVE-2022-28044Irzip v0.640 was discovered to contain a heap memory corruption via th ...
CVE-2022-26291lrzip v0.641 was discovered to contain a multiple concurrency use-afte ...
CVE-2021-27347Use after free in lzma_decompress_buf function in stream.c in Irzip 0. ...
CVE-2021-27345A null pointer dereference was discovered in ucompthread in stream.c i ...
CVE-2020-25467A null pointer dereference was discovered lzo_decompress_buf in stream ...
CVE-2018-11496In Long Range Zip (aka lrzip) 0.631, there is a use-after-free in read ...
CVE-2018-10685In Long Range Zip (aka lrzip) 0.631, there is a use-after-free in the ...
CVE-2018-9058In Long Range Zip (aka lrzip) 0.631, there is an infinite loop in the ...
CVE-2018-5786In Long Range Zip (aka lrzip) 0.631, there is an infinite loop and app ...
CVE-2018-5747In Long Range Zip (aka lrzip) 0.631, there is a use-after-free in the ...
CVE-2018-5650In Long Range Zip (aka lrzip) 0.631, there is an infinite loop and app ...
CVE-2017-9929In lrzip 0.631, a stack buffer overflow was found in the function get_ ...
CVE-2017-9928In lrzip 0.631, a stack buffer overflow was found in the function get_ ...
CVE-2017-8847The bufRead::get() function in libzpaq/libzpaq.h in liblrzip.so in lrz ...
CVE-2017-8846The read_stream function in stream.c in liblrzip.so in lrzip 0.631 all ...
CVE-2017-8845The lzo1x_decompress function in lzo1x_d.ch in LZO 2.08, as used in lr ...
CVE-2017-8844The read_1g function in stream.c in liblrzip.so in lrzip 0.631 allows ...
CVE-2017-8843The join_pthread function in stream.c in liblrzip.so in lrzip 0.631 al ...
CVE-2017-8842The bufRead::get() function in libzpaq/libzpaq.h in liblrzip.so in lrz ...

Security announcements

DSA / DLADescription
DSA-5145-1lrzip - security update
DLA-3005-1lrzip - security update
DLA-2981-1lrzip - security update
DLA-2725-1lrzip - security update

Search for package or bug name: Reporting problems