Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [thread-next>] [day] [month] [year] [list]
Message-ID: <aafef56c-c8eb-4c11-9c87-cdee03f97616@oracle.com>
Date: Thu, 22 Aug 2024 11:56:35 -0700
From: Alan Coopersmith <alan.coopersmith@...cle.com>
To: oss-security@...ts.openwall.com
Subject: CPython: CVE-2024-8088: Infinite loop when iterating over zip archive
 entry names




-------- Forwarded Message --------
Subject: 	[Security-announce][CVE-2024-8088] Infinite loop when iterating over 
zip archive entry names
Date: 	Thu, 22 Aug 2024 13:40:20 -0500
From: 	Seth Larson <seth@...hon.org>
Reply-To: 	security-sig@...hon.org
To: 	security-announce@...hon.org



There is a HIGH severity vulnerability affecting the CPython "zipfile" module.

When iterating over names of entries in a zip archive (for example, methods of 
"zipfile.ZipFile" like "namelist()", "iterdir()", "extractall()", etc) the 
process can be put into an infinite loop with a maliciously crafted zip archive. 
This defect applies when reading only metadata or extracting the contents of the 
zip archive. Programs that are not handling user-controlled zip archives are not 
affected.

Please see the linked CVE ID for the latest information on affected versions:

* https://www.cve.org/CVERecord?id=CVE-2024-8088
* https://github.com/python/cpython/pull/122906
* https://github.com/python/cpython/issues/122905

Powered by blists - more mailing lists

Please check out the Open Source Software Security Wiki, which is counterpart to this mailing list.

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.