Integer overflow in the _zip_cdir_new function in zip_dirent.c in libzip 0.11.2 and earlier, as used in the ZIP extension in PHP before 5.4.39, 5.5.x before 5.5.23, and 5.6.x before 5.6.7 and other products, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a ZIP archive that contains many entries, leading to a heap-based buffer overflow.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2015-03-30T10:00:00

Updated: 2016-11-30T18:57:01

Reserved: 2015-03-18T00:00:00


Link: CVE-2015-2331

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2015-03-30T10:59:12.727

Modified: 2023-11-07T02:25:13.380


Link: CVE-2015-2331

JSON object: View

cve-icon Redhat Information

No data.

CWE