ID CVE-2017-12858
Summary Double free vulnerability in the _zip_dirent_read function in zip_dirent.c in libzip allows attackers to have unspecified impact via unknown vectors.
References
Vulnerable Configurations
  • cpe:2.3:a:libzip:libzip:1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:libzip:libzip:1.2.0:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 25-05-2022 - 14:44)
Impact:
Exploitability:
CWE CWE-415
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 100459
confirm https://github.com/nih-at/libzip/commit/2217022b7d1142738656d891e00b3d2d9179b796
Last major update 25-05-2022 - 14:44
Published 23-08-2017 - 14:29
Last modified 25-05-2022 - 14:44
Back to Top