Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-17582

Published: 9 February 2021

A use-after-free in the _zip_dirent_read function of zip_dirent.c in libzip 1.2.0 allows attackers to have an unspecified impact by attempting to unzip a malformed ZIP archive. NOTE: the discoverer states "This use-after-free is triggered prior to the double free reported in CVE-2017-12858."

Notes

AuthorNote
leosilva
Introduced after: https://github.com/nih-at/libzip/commit/796c5968ad679220db3fb65ec6f48c66e554e5d5
(rel-1-2-0)
ccdm94
the fix for this CVE is the same as the one for CVE-2017-12858,
however, the issues are different.

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
libzip
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(code not present)
focal Not vulnerable
(1.5.1-0ubuntu1)
groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Not vulnerable
(1.7.3-1ubuntu1)
jammy Not vulnerable
(1.7.3-1ubuntu2)
trusty Not vulnerable
(code not present)
upstream
Released (1.3.0)
xenial Not vulnerable
(code not present)
Patches:
upstream: https://github.com/nih-at/libzip/commit/2217022b7d1142738656d891e00b3d2d9179b796

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H