CVE-2019-17582

A use-after-free in the _zip_dirent_read function of zip_dirent.c in libzip 1.2.0 allows attackers to have an unspecified impact by attempting to unzip a malformed ZIP archive. NOTE: the discoverer states "This use-after-free is triggered prior to the double free reported in CVE-2017-12858."
References
Configurations

Configuration 1

cpe:2.3:a:libzip:libzip:1.2.0:*:*:*:*:*:*:*

Information

Published : 2021-02-09 07:15

Updated : 2021-02-16 03:39


NVD link : CVE-2019-17582

Mitre link : CVE-2019-17582

Products Affected
No products.
CWE