Lucene search

K
ubuntucveUbuntu.comUB:CVE-2007-4559
HistoryAug 28, 2007 - 12:00 a.m.

CVE-2007-4559

2007-08-2800:00:00
ubuntu.com
ubuntu.com
22

6.8 Medium

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.024 Low

EPSS

Percentile

89.8%

Directory traversal vulnerability in the (1) extract and (2) extractall
functions in the tarfile module in Python allows user-assisted remote
attackers to overwrite arbitrary files via a … (dot dot) sequence in
filenames in a TAR archive, a related issue to CVE-2001-1267.

Bugs

Notes

Author Note
mdeslaur Upstream python eventually decided to fix this by adding an additional option to the affected functions to specify adding a filter. See PEP 706. While this does not change the default behaviour, applications modified to use the filter can now safely extract untrusted tar files. Due to the default not changing, we will not be fixing this issue in older Python releases, marking as ignored.
OSVersionArchitecturePackageVersionFilename
ubuntu22.04noarchpython3.10< 3.10.12-1~22.04.2UNKNOWN
ubuntu23.04noarchpython3.11< 3.11.4-1~23.04UNKNOWN

6.8 Medium

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.024 Low

EPSS

Percentile

89.8%