CVE-2019-17582

NameCVE-2019-17582
DescriptionA use-after-free in the _zip_dirent_read function of zip_dirent.c in libzip 1.2.0 allows attackers to have an unspecified impact by attempting to unzip a malformed ZIP archive. NOTE: the discoverer states "This use-after-free is triggered prior to the double free reported in CVE-2017-12858."
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libzip (PTS)buster1.5.1-4fixed
trixie, bookworm, bullseye1.7.3-1fixed
sid1.7.3-1.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libzipsource(unstable)(not affected)

Notes

- libzip <not-affected> (Vulnerable code introduced later; and never in a released version in Debian)
Introduced after: https://github.com/nih-at/libzip/commit/796c5968ad679220db3fb65ec6f48c66e554e5d5 (rel-1-2-0)
Fixed by: https://github.com/nih-at/libzip/commit/2217022b7d1142738656d891e00b3d2d9179b796 (rel-1-3-0)
Same fixing commit as CVE-2017-12858 apparently, but CVE assignment for
two different use-after-free issues.

Search for package or bug name: Reporting problems