First published: Tue Feb 09 2021(Updated: )
A use-after-free in the _zip_dirent_read function of zip_dirent.c in libzip 1.2.0 allows attackers to have an unspecified impact by attempting to unzip a malformed ZIP archive. NOTE: the discoverer states "This use-after-free is triggered prior to the double free reported in CVE-2017-12858."
Credit: cve@mitre.org
Affected Software | Affected Version | How to fix |
---|---|---|
libzip | =1.2.0 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2019-17582 is classified as a use-after-free vulnerability which could allow attackers to exploit it for an unspecified impact.
To mitigate CVE-2019-17582, update libzip to a version newer than 1.2.0 where the vulnerability is addressed.
CVE-2019-17582 specifically affects libzip version 1.2.0.
CVE-2019-17582 can facilitate attacks involving the exploitation of malformed ZIP archives leading to potential application crashes or unintended behavior.
As of now, there is no public information indicating that a specific exploit has been actively used for CVE-2019-17582.