Lucene search

K
thnThe Hacker NewsTHN:7663D4C9141E2D7DFACB70C7EDC1B0C1
HistoryMay 21, 2024 - 10:22 a.m.

Researchers Uncover Flaws in Python Package for AI Models and PDF.js Used by Firefox

2024-05-2110:22:00
The Hacker News
thehackernews.com
21
python package
ai models
pdf.js
cve-2024-34359
llama drama
checkmarx
server-side injection
jinja2
remote code execution
security advisory
mozilla
cve-2024-4367
code execution
pdf.js context
codean labs
font rendering
javascript execution
firefox 126

CVSS3

9.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

AI Score

8.9

Confidence

Low

EPSS

0

Percentile

10.3%

AI Models and PDF.js

A critical security flaw has been disclosed in the llama_cpp_python Python package that could be exploited by threat actors to achieve arbitrary code execution.

Tracked as CVE-2024-34359 (CVSS score: 9.7), the flaw has been codenamed Llama Drama by software supply chain security firm Checkmarx.

“If exploited, it could allow attackers to execute arbitrary code on your system, compromising data and operations,” security researcher Guy Nachshon said.

llama_cpp_python, a Python binding for the llama.cpp library, is a popular package with over 3 million downloads to date, allowing developers to integrate AI models with Python.

Cybersecurity

Security researcher Patrick Peng (retr0reg) has been credited with discovering and reporting the flaw, which has been addressed in version 0.2.72.

The core issue stems from the misuse of the Jinja2 template engine within the llama_cpp_python package, allowing for server-side template injection that leads to remote code execution by means of a specially crafted payload.

“The exploitation of this vulnerability can lead to unauthorized actions by attackers, including data theft, system compromise, and disruption of operations,” Checkmarx said.

“The discovery of CVE-2024-34359 serves as a stark reminder of the vulnerabilities that can arise at the confluence of AI and supply chain security. It highlights the need for vigilant security practices throughout the lifecycle of AI systems and their components.”

Code Execution Flaw in PDF.js

The development follows the discovery of a high-severity flaw in Mozilla’s PDF.js JavaScript library (CVE-2024-4367) that could allow the execution of arbitrary code.

“A type check was missing when handling fonts in PDF.js, which would allow arbitrary JavaScript execution in the PDF.js context,” Mozilla said in an advisory.

Cybersecurity

Codean Labs, which characterized the flaw as an “oversight in a specific part of the font rendering code,” said it permits an attacker to execute JavaScript code as soon as a malware-laced PDF document is opened in the Firefox browser.

AI Models and PDF.js

The issue has been addressed in Firefox 126, Firefox ESR 115.11, and Thunderbird 115.11 shipped last week. It has also been resolved in the npm module pdfjs-dist version 4.2.67 released on April 29, 2024.

“Most wrapper libraries like react-pdf have also released patched versions,” security researcher Thomas Rinsma said. “Because some higher level PDF-related libraries statically embed PDF.js, we recommend recursively checking your node_modules folder for files called pdf.js to be sure.”

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.

CVSS3

9.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

AI Score

8.9

Confidence

Low

EPSS

0

Percentile

10.3%