Remote code execution in libzip



Published: 2021-02-09 | Updated: 2021-02-21
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-17582
CWE-ID CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
libzip
Universal components / Libraries / Libraries used by multiple products

Vendor NiH

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU50816

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-17582

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error within the zip_dirent_read() function of zip_dirent.c in libzip. A remote attacker can trick the victim to open a specially crafted file, trigger a use-after-free error and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

libzip: 1.2.0

External links

http://github.com/nih-at/libzip/commit/2217022b7d1142738656d891e00b3d2d9179b796
http://github.com/nih-at/libzip/issues/5
http://libzip.org/libzip-discuss/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###