Application Security

15-Year-Old Python Vulnerability Present in 350,000 Projects Resurrected

Researchers at threat detection and response company Trellix have resurrected a 15-year-old Python vulnerability, showing that it’s more serious than initially believed and that it could affect hundreds of thousands of applications.

<p><strong><span><span>Researchers at threat detection and response company Trellix have resurrected a 15-year-old Python vulnerability, showing that it’s more serious than initially believed and that it could affect hundreds of thousands of applications.</span></span></strong></p>

Researchers at threat detection and response company Trellix have resurrected a 15-year-old Python vulnerability, showing that it’s more serious than initially believed and that it could affect hundreds of thousands of applications.

The vulnerability in question is CVE-2007-4559, initially described as a directory traversal vulnerability in Python’s ‘tarfile’ module that could allow an attacker to remotely overwrite arbitrary files by convincing users to process specially crafted tar archives.

The flaw was never properly patched and instead users were warned not to open archive files from untrusted sources.

Researchers at Trellix have now shown that an attacker can exploit the vulnerability to write arbitrary files and from there achieve malicious code execution in most cases. They demonstrated this against several popular applications that use the vulnerable Python module, even showing how an attacker could use social engineering to execute arbitrary code on the targeted system with administrator privileges.

The cybersecurity firm has released an open source tool, named Creosote, that can be used to scan projects for this tarfile vulnerability. With this tool they scanned public GitHub repositories and discovered 300,000 files containing the tarfile module, roughly 61% of which were vulnerable to attacks exploiting CVE-2007-4559.

With the help of GitHub, they conducted a more comprehensive scan that identified 2.87 million open source files containing the tarfile module across nearly 590,000 unique repositories. If 61% of them are vulnerable, the total number of open source projects affected by CVE-2007-4559 is approximately 350,000. These include applications made by organizations in the development, AI/ML, web, data science, IT management, and other industries.

In addition, the researchers noted that the problematic module is present in many closed-source projects as well.

“This vulnerability is incredibly easy to exploit, requiring little to no knowledge about complicated security topics. Due to this fact and the prevalence of the vulnerability in the wild, Python’s tarfile module has become a massive supply chain issue threatening infrastructure around the world,” Trellix said.

Advertisement. Scroll to continue reading.

Related: Google Expands Open Source Vulnerabilities Database

Related: Apache Foundation Calls Out Open-Source Leechers

Related: Galois Open Sources Tools for Finding Vulnerabilities in C, C++ Code

Related: Google Launches Bug Bounty Program for Open Source Projects

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version