// For flags

CVE-2019-17582

 

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A use-after-free in the _zip_dirent_read function of zip_dirent.c in libzip 1.2.0 allows attackers to have an unspecified impact by attempting to unzip a malformed ZIP archive. NOTE: the discoverer states "This use-after-free is triggered prior to the double free reported in CVE-2017-12858."

Un uso de la memoria previamente liberada en la función _zip_dirent_read del archivo zip_dirent.c en libzip versión 1.2.0, permite a atacantes tener un impacto no especificado al intentar descomprimir un archivo ZIP malformado. NOTA: el descubridor afirma "This use-after-free is triggered prior to the double free reported in CVE-2017-12858

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-10-14 CVE Reserved
  • 2021-02-09 CVE Published
  • 2023-10-26 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-416: Use After Free
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Libzip
Search vendor "Libzip"
Libzip
Search vendor "Libzip" for product "Libzip"
1.2.0
Search vendor "Libzip" for product "Libzip" and version "1.2.0"
-
Affected