Filtered by vendor Libzip Subscriptions
Filtered by product Libzip Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-14107 2 Debian, Libzip 2 Debian Linux, Libzip 2024-08-05 6.5 Medium
The _zip_read_eocd64 function in zip_open.c in libzip before 1.3.0 mishandles EOCD records, which allows remote attackers to cause a denial of service (memory allocation failure in _zip_cdir_grow in zip_dirent.c) via a crafted ZIP archive.
CVE-2017-12858 1 Libzip 1 Libzip 2024-08-05 9.8 Critical
Double free vulnerability in the _zip_dirent_read function in zip_dirent.c in libzip allows attackers to have unspecified impact via unknown vectors.
CVE-2019-17582 1 Libzip 1 Libzip 2024-08-05 9.8 Critical
A use-after-free in the _zip_dirent_read function of zip_dirent.c in libzip 1.2.0 allows attackers to have an unspecified impact by attempting to unzip a malformed ZIP archive. NOTE: the discoverer states "This use-after-free is triggered prior to the double free reported in CVE-2017-12858."