Vulnerabilities > NIH > Libzip

DATE CVE VULNERABILITY TITLE RISK
2012-07-12 CVE-2012-1163 Numeric Errors vulnerability in NIH Libzip 0.10
Integer overflow in the _zip_readcdir function in zip_open.c in libzip 0.10 allows remote attackers to execute arbitrary code via the size and offset values for the central directory in a zip archive, which triggers "improper restrictions of operations within the bounds of a memory buffer" and an information leak.
network
nih CWE-189
6.8
2012-07-12 CVE-2012-1162 Buffer Errors vulnerability in NIH Libzip 0.10
Heap-based buffer overflow in the _zip_readcdir function in zip_open.c in libzip 0.10 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a zip archive with the number of directories set to 0, related to an "incorrect loop construct."
network
low complexity
nih CWE-119
7.5