Vulnerability CVE-2019-17582


Published: 2021-02-09

Description:
A use-after-free in the _zip_dirent_read function of zip_dirent.c in libzip 1.2.0 allows attackers to have an unspecified impact by attempting to unzip a malformed ZIP archive. NOTE: the discoverer states "This use-after-free is triggered prior to the double free reported in CVE-2017-12858."

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Libzip -> Libzip 

 References:
https://github.com/nih-at/libzip/commit/2217022b7d1142738656d891e00b3d2d9179b796
https://github.com/nih-at/libzip/issues/5
https://libzip.org/libzip-discuss/

Copyright 2024, cxsecurity.com

 

Back to Top