RSS   Podatności dla 'Libzip'   RSS

2021-02-09
 
CVE-2019-17582

CWE-416
 

 
A use-after-free in the _zip_dirent_read function of zip_dirent.c in libzip 1.2.0 allows attackers to have an unspecified impact by attempting to unzip a malformed ZIP archive. NOTE: the discoverer states "This use-after-free is triggered prior to the double free reported in CVE-2017-12858."

 


Copyright 2024, cxsecurity.com

 

Back to Top