CVE

CVE-2023-39741

CVE-2023-39741

lrzip v0.651 was discovered to contain a heap overflow via the libzpaq::PostProcessor::write(int) function at /libzpaq/libzpaq.cpp. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted file.

Source: CVE-2023-39741

Exit mobile version