Memory Leak Vulnerability in libarchive 3.3.4-dev via Crafted ZIP File

Memory Leak Vulnerability in libarchive 3.3.4-dev via Crafted ZIP File

CVE-2019-11463 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

A memory leak in archive_read_format_zip_cleanup in archive_read_support_format_zip.c in libarchive 3.3.4-dev allows remote attackers to cause a denial of service via a crafted ZIP file because of a HAVE_LZMA_H typo. NOTE: this only affects users who downloaded the development code from GitHub. Users of the product's official releases are unaffected.

Learn more about our User Device Pen Test.