CVE-2019-17582

A use-after-free in the _zip_dirent_read function of zip_dirent.c in libzip 1.2.0 allows attackers to have an unspecified impact by attempting to unzip a malformed ZIP archive. NOTE: the discoverer states "This use-after-free is triggered prior to the double free reported in CVE-2017-12858."
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:libzip:libzip:1.2.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-02-09 19:15

Updated : 2024-02-04 21:23


NVD link : CVE-2019-17582

Mitre link : CVE-2019-17582

CVE.ORG link : CVE-2019-17582


JSON object : View

Products Affected

libzip

  • libzip
CWE
CWE-416

Use After Free