CVE-2024-8088

critical

Description

There is a HIGH severity vulnerability affecting the CPython "zipfile" module affecting "zipfile.Path". Note that the more common API "zipfile.ZipFile" class is unaffected. When iterating over names of entries in a zip archive (for example, methods of "zipfile.Path" like "namelist()", "iterdir()", etc) the process can be put into an infinite loop with a maliciously crafted zip archive. This defect applies when reading only metadata or extracting the contents of the zip archive. Programs that are not handling user-controlled zip archives are not affected.

References

https://mail.python.org/archives/list/[email protected]/thread/GNFCKVI4TCATKQLALJ5SN4L4CSPSMILU/

https://github.com/python/cpython/pull/122906

https://github.com/python/cpython/issues/123270

https://github.com/python/cpython/issues/122905

https://github.com/python/cpython/commit/e0264a61119d551658d9445af38323ba94fc16db

https://github.com/python/cpython/commit/dcc5182f27c1500006a1ef78e10613bb45788dea

https://github.com/python/cpython/commit/8c7348939d8a3ecd79d630075f6be1b0c5b41f64

https://github.com/python/cpython/commit/795f2597a4be988e2bb19b69ff9958e981cb894e

Details

Source: Mitre, NVD

Published: 2024-08-22

Updated: 2024-08-28

Risk Information

CVSS v2

Base Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

Severity: Critical