CVE-2019-17582

CVE-2019-17582

A use-after-free in the _zip_dirent_read function of zip_dirent.c in libzip 1.2.0 allows attackers to have an unspecified impact by attempting to unzip a malformed ZIP archive. NOTE: the discoverer states "This use-after-free is triggered prior to the double free reported in CVE-2017-12858."

Source: CVE-2019-17582

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다