CVE-2024-8088

CVSS V2 None CVSS V3 None
Description
There is a HIGH severity vulnerability affecting the CPython "zipfile" module. When iterating over names of entries in a zip archive (for example, methods of "zipfile.ZipFile" like "namelist()", "iterdir()", "extractall()", etc) the process can be put into an infinite loop with a maliciously crafted zip archive. This defect applies when reading only metadata or extracting the contents of the zip archive. Programs that are not handling user-controlled zip archives are not affected.
Overview
  • CVE ID
  • CVE-2024-8088
  • Assigner
  • PSF
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-08-22T18:45:31.807Z
  • Last Modified Date
  • 2024-08-23T00:09:14.061Z
History
Created Old Value New Value Data Type Notes
2024-08-23 13:02:47 Added to TrackCVE