Double free vulnerability in the _zip_dirent_read function in zip_dirent.c in libzip allows attackers to have unspecified impact via unknown vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-08-23T14:00:00

Updated: 2024-08-05T18:51:06.701Z

Reserved: 2017-08-15T00:00:00

Link: CVE-2017-12858

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-08-23T14:29:00.360

Modified: 2022-05-25T14:44:02.063

Link: CVE-2017-12858

cve-icon Redhat

Severity : Low

Publid Date: 2017-08-23T00:00:00Z

Links: CVE-2017-12858 - Bugzilla