A use-after-free in the _zip_dirent_read function of zip_dirent.c in libzip 1.2.0 allows attackers to have an unspecified impact by attempting to unzip a malformed ZIP archive. NOTE: the discoverer states "This use-after-free is triggered prior to the double free reported in CVE-2017-12858."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-02-09T18:07:57

Updated: 2024-08-05T01:47:13.117Z

Reserved: 2019-10-14T00:00:00

Link: CVE-2019-17582

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-02-09T19:15:12.553

Modified: 2021-02-16T15:39:10.470

Link: CVE-2019-17582

cve-icon Redhat

Severity : Moderate

Publid Date: 2021-02-09T00:00:00Z

Links: CVE-2019-17582 - Bugzilla