Vulnerabilities > Libzip

DATE CVE VULNERABILITY TITLE RISK
2021-02-09 CVE-2019-17582 Use After Free vulnerability in Libzip 1.2.0
A use-after-free in the _zip_dirent_read function of zip_dirent.c in libzip 1.2.0 allows attackers to have an unspecified impact by attempting to unzip a malformed ZIP archive.
network
low complexity
libzip CWE-416
7.5
2017-09-01 CVE-2017-14107 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
The _zip_read_eocd64 function in zip_open.c in libzip before 1.3.0 mishandles EOCD records, which allows remote attackers to cause a denial of service (memory allocation failure in _zip_cdir_grow in zip_dirent.c) via a crafted ZIP archive.
4.3
2017-08-23 CVE-2017-12858 Double Free vulnerability in Libzip 1.2.0
Double free vulnerability in the _zip_dirent_read function in zip_dirent.c in libzip allows attackers to have unspecified impact via unknown vectors.
network
low complexity
libzip CWE-415
7.5