ghsa-hr8p-cf7x-v483
Vulnerability from github
Published
2022-05-14 00:53
Modified
2022-05-14 00:53
Details
Python before 3.3.4 RC1 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a file size value larger than the size of the zip file to the (1) ZipExtFile.read, (2) ZipExtFile.read(n), (3) ZipExtFile.readlines, (4) ZipFile.extract, or (5) ZipFile.extractall function.
{ "affected": [], "aliases": [ "CVE-2013-7338" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2014-04-22T14:23:00Z", "severity": "HIGH" }, "details": "Python before 3.3.4 RC1 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a file size value larger than the size of the zip file to the (1) ZipExtFile.read, (2) ZipExtFile.read(n), (3) ZipExtFile.readlines, (4) ZipFile.extract, or (5) ZipFile.extractall function.", "id": "GHSA-hr8p-cf7x-v483", "modified": "2022-05-14T00:53:49Z", "published": "2022-05-14T00:53:49Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-7338" }, { "type": "WEB", "url": "https://docs.python.org/3.3/whatsnew/changelog.html" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201503-10" }, { "type": "WEB", "url": "https://support.apple.com/kb/HT205031" }, { "type": "WEB", "url": "http://bugs.python.org/issue20078" }, { "type": "WEB", "url": "http://hg.python.org/cpython/rev/79ea4ce431b1" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00008.html" }, { "type": "WEB", "url": "http://seclists.org/oss-sec/2014/q1/592" }, { "type": "WEB", "url": "http://seclists.org/oss-sec/2014/q1/595" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/65179" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1029973" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.