Lucene search

K
nvd[email protected]NVD:CVE-2024-8088
HistoryAug 22, 2024 - 7:15 p.m.

CVE-2024-8088

2024-08-2219:15:09
CWE-835
web.nvd.nist.gov
4
vulnerability
cpython
zipfile module
high severity
infinite loop
zip archive
metadata
extract
user-controlled

EPSS

0.001

Percentile

17.8%

There is a HIGH severity vulnerability affecting the CPython “zipfile”
module affecting “zipfile.Path”. Note that the more common API “zipfile.ZipFile” class is unaffected.

When iterating over names of entries in a zip archive (for example, methods
of “zipfile.Path” like “namelist()”, “iterdir()”, etc)
the process can be put into an infinite loop with a maliciously crafted
zip archive. This defect applies when reading only metadata or extracting
the contents of the zip archive. Programs that are not handling
user-controlled zip archives are not affected.

References