ghsa-8cp5-3rf8-8gfh
Vulnerability from github
Published
2024-10-08 18:33
Modified
2024-10-18 16:15
Summary
DeepSpeed Remote Code Execution Vulnerability
Details

DeepSpeed Remote Code Execution Vulnerability

Show details on source website


{
  "affected": [
    {
      "package": {
        "ecosystem": "PyPI",
        "name": "deepspeed"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "0"
            },
            {
              "fixed": "0.15.1"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    }
  ],
  "aliases": [
    "CVE-2024-43497"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-77"
    ],
    "github_reviewed": true,
    "github_reviewed_at": "2024-10-17T22:09:12Z",
    "nvd_published_at": "2024-10-08T18:15:11Z",
    "severity": "HIGH"
  },
  "details": "DeepSpeed Remote Code Execution Vulnerability",
  "id": "GHSA-8cp5-3rf8-8gfh",
  "modified": "2024-10-18T16:15:55Z",
  "published": "2024-10-08T18:33:15Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-43497"
    },
    {
      "type": "PACKAGE",
      "url": "https://github.com/microsoft/DeepSpeed"
    },
    {
      "type": "WEB",
      "url": "https://github.com/microsoft/DeepSpeed/releases/tag/v0.15.1"
    },
    {
      "type": "WEB",
      "url": "https://github.com/pypa/advisory-database/tree/main/vulns/deepspeed/PYSEC-2024-109.yaml"
    },
    {
      "type": "WEB",
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43497"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
      "type": "CVSS_V3"
    }
  ],
  "summary": "DeepSpeed Remote Code Execution Vulnerability"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.