ghsa-6qv6-q77g-7qm6
Vulnerability from github
Impact
NVFLARE contains a vulnerability where deserialization of Untrusted Data due to Pickle usage may allow an unprivileged network attacker to cause Remote Code Execution, Denial Of Service, and Impact to both Confidentiality and Integrity.
All versions before 2.1.4 are affected.
CVSS Score = 9.8
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Patches
The patch is included in nvflare==2.1.4 This new version uses MessagePack instead of Pickle to do serialization and deserialization.
Some object serializations supported by Pickle are not supported by MessagePack. We have provided out of box support for some built-in NVFLARE objects. For object serializations unsupported by MessagePack, the user will need to convert the objects to numpy or bytes before sending over to remote machines. The list of supported object types are listed in https://github.com/NVIDIA/NVFlare/blob/2.1/nvflare/fuel/utils/fobs/README.rst
Workarounds
No workarounds available.
Additional information
Issue Found by: Oliver Sellwood (Nintorac) and Elias Hohl
{ "affected": [ { "ecosystem_specific": { "affected_functions": [ "nvflare.apis.dxo.DXO.to_bytes", "nvflare.apis.dxo.from_bytes" ] }, "package": { "ecosystem": "PyPI", "name": "nvflare" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "2.1.4" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2022-34668" ], "database_specific": { "cwe_ids": [ "CWE-502" ], "github_reviewed": true, "github_reviewed_at": "2022-08-31T22:29:27Z", "nvd_published_at": "2022-08-29T03:15:00Z", "severity": "CRITICAL" }, "details": "### Impact\nNVFLARE contains a vulnerability where deserialization of Untrusted Data due to Pickle usage may allow an unprivileged network attacker to cause Remote Code Execution, Denial Of Service, and Impact to both Confidentiality and Integrity. \n\nAll versions before 2.1.4 are affected. \n\nCVSS Score = 9.8 \n \n[AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H](https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator?vector=AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n\n\n### Patches\n \nThe patch is included in nvflare==2.1.4 \nThis new version uses MessagePack instead of Pickle to do serialization and deserialization. \n\nSome object serializations supported by Pickle are not supported by MessagePack. We have provided out of box support for some built-in NVFLARE objects. For object serializations unsupported by MessagePack, the user will need to convert the objects to numpy or bytes before sending over to remote machines. The list of supported object types are listed in https://github.com/NVIDIA/NVFlare/blob/2.1/nvflare/fuel/utils/fobs/README.rst \n\n \n### Workarounds\n\nNo workarounds available. \n \n### Additional information \nIssue Found by: Oliver Sellwood (Nintorac) and Elias Hohl\n\n", "id": "GHSA-6qv6-q77g-7qm6", "modified": "2022-09-08T14:26:34Z", "published": "2022-08-31T22:29:27Z", "references": [ { "type": "WEB", "url": "https://github.com/NVIDIA/NVFlare/security/advisories/GHSA-6qv6-q77g-7qm6" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34668" }, { "type": "WEB", "url": "https://github.com/NVIDIA/NVFlare/commit/6cde16f3f4711583ae4d896dfcc125d25c7d5b0d" }, { "type": "PACKAGE", "url": "https://github.com/NVIDIA/NVFlare" }, { "type": "WEB", "url": "https://github.com/pypa/advisory-database/tree/main/vulns/nvflare/PYSEC-2022-257.yaml" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/171483/NVFLARE-Unsafe-Deserialization.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "NVFLARE unsafe deserialization due to Pickle" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.