logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2023-39741

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2023-39741

Description:
lrzip v0.651 was discovered to contain a heap overflow via the libzpaq::PostProcessor::write(int) function at /libzpaq/libzpaq.cpp. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted file.
Last updated date:
08/25/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
08/23/2023
Reference url to background

https://github.com/ckolivas/lrzip/issues/246

Type:
exploit
Confidence:
HIGH
Date of publishing:
08/23/2023
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy