Bug 1930097 (CVE-2019-17582) - CVE-2019-17582 libzip: use-after-free in the _zip_dirent_read function of zip_dirent.c
Summary: CVE-2019-17582 libzip: use-after-free in the _zip_dirent_read function of zip...
Keywords:
Status: CLOSED NOTABUG
Alias: CVE-2019-17582
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1930098
Blocks: 1930099
TreeView+ depends on / blocked
 
Reported: 2021-02-18 11:08 UTC by Marian Rehak
Modified: 2021-04-13 21:15 UTC (History)
11 users (show)

Fixed In Version: libzip 1.3.0
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-04-13 21:15:49 UTC
Embargoed:


Attachments (Terms of Use)

Description Marian Rehak 2021-02-18 11:08:59 UTC
A use-after-free in the _zip_dirent_read function of zip_dirent.c in libzip 1.2.0 allows attackers to have an unspecified impact by attempting to unzip a malformed ZIP archive. NOTE: the discoverer states "This use-after-free is triggered prior to the double free reported in CVE-2017-12858."

Upstream Reference:

https://github.com/nih-at/libzip/commit/2217022b7d1142738656d891e00b3d2d9179b796
https://github.com/nih-at/libzip/issues/5

Comment 1 Marian Rehak 2021-02-18 11:09:58 UTC
Created libzip tracking bugs for this issue:

Affects: fedora-all [bug 1930098]


Note You need to log in before you can comment on or make changes to this bug.