Логотип exploitDog
bind:"GHSA-49g5-f6qw-8mm7" OR bind:"CVE-2025-8291"
Консоль
Логотип exploitDog

exploitDog

bind:"GHSA-49g5-f6qw-8mm7" OR bind:"CVE-2025-8291"

Количество 31

Количество 31

github логотип

GHSA-49g5-f6qw-8mm7

3 месяца назад

The 'zipfile' module would not check the validity of the ZIP64 End of Central Directory (EOCD) Locator record offset value would not be used to locate the ZIP64 EOCD record, instead the ZIP64 EOCD record would be assumed to be the previous record in the ZIP archive. This could be abused to create ZIP archives that are handled differently by the 'zipfile' module compared to other ZIP implementations. Remediation maintains this behavior, but checks that the offset specified in the ZIP64 EOCD Locator record matches the expected value.

CVSS3: 4.3
EPSS: Низкий
ubuntu логотип

CVE-2025-8291

3 месяца назад

The 'zipfile' module would not check the validity of the ZIP64 End of Central Directory (EOCD) Locator record offset value would not be used to locate the ZIP64 EOCD record, instead the ZIP64 EOCD record would be assumed to be the previous record in the ZIP archive. This could be abused to create ZIP archives that are handled differently by the 'zipfile' module compared to other ZIP implementations. Remediation maintains this behavior, but checks that the offset specified in the ZIP64 EOCD Locator record matches the expected value.

CVSS3: 4.3
EPSS: Низкий
nvd логотип

CVE-2025-8291

3 месяца назад

The 'zipfile' module would not check the validity of the ZIP64 End of Central Directory (EOCD) Locator record offset value would not be used to locate the ZIP64 EOCD record, instead the ZIP64 EOCD record would be assumed to be the previous record in the ZIP archive. This could be abused to create ZIP archives that are handled differently by the 'zipfile' module compared to other ZIP implementations. Remediation maintains this behavior, but checks that the offset specified in the ZIP64 EOCD Locator record matches the expected value.

CVSS3: 4.3
EPSS: Низкий
msrc логотип

CVE-2025-8291

3 месяца назад

ZIP64 End of Central Directory (EOCD) Locator record offset not checked

CVSS3: 4.3
EPSS: Низкий
debian логотип

CVE-2025-8291

3 месяца назад

The 'zipfile' module would not check the validity of the ZIP64 End of ...

CVSS3: 4.3
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:4313-1

около 2 месяцев назад

Security update for python

EPSS: Низкий
redos логотип

ROS-20251223-7310

24 дня назад

Уязвимость python3.13

CVSS3: 4.3
EPSS: Низкий
redos логотип

ROS-20251223-7309

24 дня назад

Уязвимость python3.11

CVSS3: 4.3
EPSS: Низкий
redos логотип

ROS-20251223-7308

24 дня назад

Уязвимость python3.10

CVSS3: 4.3
EPSS: Низкий
redos логотип

ROS-20251223-7307

24 дня назад

Уязвимость python3

CVSS3: 4.3
EPSS: Низкий
rocky логотип

RLSA-2025:23940

22 дня назад

Moderate: python3.12 security update

EPSS: Низкий
rocky логотип

RLSA-2025:23323

27 дней назад

Moderate: python3.12 security update

EPSS: Низкий
oracle-oval логотип

ELSA-2025-23940

25 дней назад

ELSA-2025-23940: python3.12 security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-23323

29 дней назад

ELSA-2025-23323: python3.12 security update (MODERATE)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:4487-1

28 дней назад

Security update for python36

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:4398-1

около 1 месяца назад

Security update for python3

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:4389-1

около 1 месяца назад

Security update for python

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:4368-1

около 1 месяца назад

Security update for python3

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:4352-1

около 1 месяца назад

Security update for python310

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:4297-1

около 2 месяцев назад

Security update for python311

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
github логотип
GHSA-49g5-f6qw-8mm7

The 'zipfile' module would not check the validity of the ZIP64 End of Central Directory (EOCD) Locator record offset value would not be used to locate the ZIP64 EOCD record, instead the ZIP64 EOCD record would be assumed to be the previous record in the ZIP archive. This could be abused to create ZIP archives that are handled differently by the 'zipfile' module compared to other ZIP implementations. Remediation maintains this behavior, but checks that the offset specified in the ZIP64 EOCD Locator record matches the expected value.

CVSS3: 4.3
0%
Низкий
3 месяца назад
ubuntu логотип
CVE-2025-8291

The 'zipfile' module would not check the validity of the ZIP64 End of Central Directory (EOCD) Locator record offset value would not be used to locate the ZIP64 EOCD record, instead the ZIP64 EOCD record would be assumed to be the previous record in the ZIP archive. This could be abused to create ZIP archives that are handled differently by the 'zipfile' module compared to other ZIP implementations. Remediation maintains this behavior, but checks that the offset specified in the ZIP64 EOCD Locator record matches the expected value.

CVSS3: 4.3
0%
Низкий
3 месяца назад
nvd логотип
CVE-2025-8291

The 'zipfile' module would not check the validity of the ZIP64 End of Central Directory (EOCD) Locator record offset value would not be used to locate the ZIP64 EOCD record, instead the ZIP64 EOCD record would be assumed to be the previous record in the ZIP archive. This could be abused to create ZIP archives that are handled differently by the 'zipfile' module compared to other ZIP implementations. Remediation maintains this behavior, but checks that the offset specified in the ZIP64 EOCD Locator record matches the expected value.

CVSS3: 4.3
0%
Низкий
3 месяца назад
msrc логотип
CVE-2025-8291

ZIP64 End of Central Directory (EOCD) Locator record offset not checked

CVSS3: 4.3
0%
Низкий
3 месяца назад
debian логотип
CVE-2025-8291

The 'zipfile' module would not check the validity of the ZIP64 End of ...

CVSS3: 4.3
0%
Низкий
3 месяца назад
suse-cvrf логотип
SUSE-SU-2025:4313-1

Security update for python

0%
Низкий
около 2 месяцев назад
redos логотип
ROS-20251223-7310

Уязвимость python3.13

CVSS3: 4.3
0%
Низкий
24 дня назад
redos логотип
ROS-20251223-7309

Уязвимость python3.11

CVSS3: 4.3
0%
Низкий
24 дня назад
redos логотип
ROS-20251223-7308

Уязвимость python3.10

CVSS3: 4.3
0%
Низкий
24 дня назад
redos логотип
ROS-20251223-7307

Уязвимость python3

CVSS3: 4.3
0%
Низкий
24 дня назад
rocky логотип
RLSA-2025:23940

Moderate: python3.12 security update

0%
Низкий
22 дня назад
rocky логотип
RLSA-2025:23323

Moderate: python3.12 security update

0%
Низкий
27 дней назад
oracle-oval логотип
ELSA-2025-23940

ELSA-2025-23940: python3.12 security update (MODERATE)

25 дней назад
oracle-oval логотип
ELSA-2025-23323

ELSA-2025-23323: python3.12 security update (MODERATE)

29 дней назад
suse-cvrf логотип
SUSE-SU-2025:4487-1

Security update for python36

28 дней назад
suse-cvrf логотип
SUSE-SU-2025:4398-1

Security update for python3

около 1 месяца назад
suse-cvrf логотип
SUSE-SU-2025:4389-1

Security update for python

около 1 месяца назад
suse-cvrf логотип
SUSE-SU-2025:4368-1

Security update for python3

около 1 месяца назад
suse-cvrf логотип
SUSE-SU-2025:4352-1

Security update for python310

около 1 месяца назад
suse-cvrf логотип
SUSE-SU-2025:4297-1

Security update for python311

около 2 месяцев назад

Уязвимостей на страницу