CVE-2017-12858

Double free vulnerability in the _zip_dirent_read function in zip_dirent.c in libzip allows attackers to have unspecified impact via unknown vectors.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:libzip:libzip:1.2.0:*:*:*:*:*:*:*

History

25 May 2022, 14:44

Type Values Removed Values Added
First Time Libzip libzip
Libzip
CPE cpe:2.3:a:nih:libzip:-:*:*:*:*:*:*:* cpe:2.3:a:libzip:libzip:1.2.0:*:*:*:*:*:*:*

Information

Published : 2017-08-23 14:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-12858

Mitre link : CVE-2017-12858

CVE.ORG link : CVE-2017-12858


JSON object : View

Products Affected

libzip

  • libzip
CWE
CWE-415

Double Free