CVE-2019-17582

A use-after-free in the _zip_dirent_read function of zip_dirent.c in libzip 1.2.0 allows attackers to have an unspecified impact by attempting to unzip a malformed ZIP archive. NOTE: the discoverer states "This use-after-free is triggered prior to the double free reported in CVE-2017-12858."
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:libzip:libzip:1.2.0:*:*:*:*:*:*:*

History

16 Feb 2021, 15:39

Type Values Removed Values Added
CWE CWE-416
CPE cpe:2.3:a:libzip:libzip:1.2.0:*:*:*:*:*:*:*
References (MISC) https://github.com/nih-at/libzip/issues/5 - (MISC) https://github.com/nih-at/libzip/issues/5 - Third Party Advisory
References (MISC) https://github.com/nih-at/libzip/commit/2217022b7d1142738656d891e00b3d2d9179b796 - (MISC) https://github.com/nih-at/libzip/commit/2217022b7d1142738656d891e00b3d2d9179b796 - Patch, Third Party Advisory
References (MISC) https://libzip.org/libzip-discuss/ - (MISC) https://libzip.org/libzip-discuss/ - Release Notes, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8

09 Feb 2021, 20:24

Type Values Removed Values Added
New CVE

Information

Published : 2021-02-09 19:15

Updated : 2023-12-10 13:41


NVD link : CVE-2019-17582

Mitre link : CVE-2019-17582

CVE.ORG link : CVE-2019-17582


JSON object : View

Products Affected

libzip

  • libzip
CWE
CWE-416

Use After Free