Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

15-Year-Old Python Vulnerability Present in 350,000 Projects Resurrected

Researchers at threat detection and response company Trellix have resurrected a 15-year-old Python vulnerability, showing that it’s more serious than initially believed and that it could affect hundreds of thousands of applications.

Researchers at threat detection and response company Trellix have resurrected a 15-year-old Python vulnerability, showing that it’s more serious than initially believed and that it could affect hundreds of thousands of applications.

The vulnerability in question is CVE-2007-4559, initially described as a directory traversal vulnerability in Python’s ‘tarfile’ module that could allow an attacker to remotely overwrite arbitrary files by convincing users to process specially crafted tar archives.

The flaw was never properly patched and instead users were warned not to open archive files from untrusted sources.

Researchers at Trellix have now shown that an attacker can exploit the vulnerability to write arbitrary files and from there achieve malicious code execution in most cases. They demonstrated this against several popular applications that use the vulnerable Python module, even showing how an attacker could use social engineering to execute arbitrary code on the targeted system with administrator privileges.

The cybersecurity firm has released an open source tool, named Creosote, that can be used to scan projects for this tarfile vulnerability. With this tool they scanned public GitHub repositories and discovered 300,000 files containing the tarfile module, roughly 61% of which were vulnerable to attacks exploiting CVE-2007-4559.

With the help of GitHub, they conducted a more comprehensive scan that identified 2.87 million open source files containing the tarfile module across nearly 590,000 unique repositories. If 61% of them are vulnerable, the total number of open source projects affected by CVE-2007-4559 is approximately 350,000. These include applications made by organizations in the development, AI/ML, web, data science, IT management, and other industries.

In addition, the researchers noted that the problematic module is present in many closed-source projects as well.

“This vulnerability is incredibly easy to exploit, requiring little to no knowledge about complicated security topics. Due to this fact and the prevalence of the vulnerability in the wild, Python’s tarfile module has become a massive supply chain issue threatening infrastructure around the world,” Trellix said.

Advertisement. Scroll to continue reading.

Related: Google Expands Open Source Vulnerabilities Database

Related: Apache Foundation Calls Out Open-Source Leechers

Related: Galois Open Sources Tools for Finding Vulnerabilities in C, C++ Code

Related: Google Launches Bug Bounty Program for Open Source Projects

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.