Bug 1930097 (CVE-2019-17582)

Summary: CVE-2019-17582 libzip: use-after-free in the _zip_dirent_read function of zip_dirent.c
Product: [Other] Security Response Reporter: Marian Rehak <mrehak>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED NOTABUG QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: databases-maint, fedora, hhorak, jchaloup, jorton, odubaj, panovotn, pkubat, praiskup, rcollet, rdieter
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: libzip 1.3.0 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2021-04-13 21:15:49 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1930098    
Bug Blocks: 1930099    

Description Marian Rehak 2021-02-18 11:08:59 UTC
A use-after-free in the _zip_dirent_read function of zip_dirent.c in libzip 1.2.0 allows attackers to have an unspecified impact by attempting to unzip a malformed ZIP archive. NOTE: the discoverer states "This use-after-free is triggered prior to the double free reported in CVE-2017-12858."

Upstream Reference:

https://github.com/nih-at/libzip/commit/2217022b7d1142738656d891e00b3d2d9179b796
https://github.com/nih-at/libzip/issues/5

Comment 1 Marian Rehak 2021-02-18 11:09:58 UTC
Created libzip tracking bugs for this issue:

Affects: fedora-all [bug 1930098]