pysec-2020-108
Vulnerability from pysec
Published
2020-11-21 21:15
Modified
2020-12-03 18:50
Details

** DISPUTED ** svm_predict_values in svm.cpp in Libsvm v324, as used in scikit-learn 0.23.2 and other products, allows attackers to cause a denial of service (segmentation fault) via a crafted model SVM (introduced via pickle, json, or any other model permanence standard) with a large value in the _n_support array. NOTE: the scikit-learn vendor's position is that the behavior can only occur if the library's API is violated by an application that changes a private attribute.

Impacted products
Name purl
scikit-learn pkg:pypi/scikit-learn
Aliases



{
   affected: [
      {
         package: {
            ecosystem: "PyPI",
            name: "scikit-learn",
            purl: "pkg:pypi/scikit-learn",
         },
         ranges: [
            {
               events: [
                  {
                     introduced: "0",
                  },
                  {
                     fixed: "0.24.dev0",
                  },
               ],
               type: "ECOSYSTEM",
            },
         ],
         versions: [
            "0.9",
            "0.10",
            "0.11",
            "0.12",
            "0.12.1",
            "0.13",
            "0.13.1",
            "0.14a1",
            "0.14",
            "0.14.1",
            "0.15.0b1",
            "0.15.0b2",
            "0.15.0",
            "0.15.1",
            "0.15.2",
            "0.16b1",
            "0.16.0",
            "0.16.1",
            "0.17b1",
            "0.17",
            "0.17.1",
            "0.18rc2",
            "0.18",
            "0.18.1",
            "0.18.2",
            "0.19b2",
            "0.19.0",
            "0.19.1",
            "0.19.2",
            "0.20rc1",
            "0.20.0",
            "0.20.1",
            "0.20.2",
            "0.20.3",
            "0.20.4",
            "0.21rc2",
            "0.21.0",
            "0.21.1",
            "0.21.2",
            "0.21.3",
            "0.22rc2.post1",
            "0.22rc3",
            "0.22",
            "0.22.1",
            "0.22.2",
            "0.22.2.post1",
            "0.23.0rc1",
            "0.23.0",
            "0.23.1",
            "0.23.2",
         ],
      },
   ],
   aliases: [
      "CVE-2020-28975",
   ],
   details: "** DISPUTED ** svm_predict_values in svm.cpp in Libsvm v324, as used in scikit-learn 0.23.2 and other products, allows attackers to cause a denial of service (segmentation fault) via a crafted model SVM (introduced via pickle, json, or any other model permanence standard) with a large value in the _n_support array. NOTE: the scikit-learn vendor's position is that the behavior can only occur if the library's API is violated by an application that changes a private attribute.",
   id: "PYSEC-2020-108",
   modified: "2020-12-03T18:50:00Z",
   published: "2020-11-21T21:15:00Z",
   references: [
      {
         type: "REPORT",
         url: "https://github.com/scikit-learn/scikit-learn/issues/18891",
      },
      {
         type: "WEB",
         url: "https://github.com/cjlin1/libsvm/blob/9a3a9708926dec87d382c43b203f2ca19c2d56a0/svm.cpp#L2501",
      },
      {
         type: "WEB",
         url: "http://seclists.org/fulldisclosure/2020/Nov/44",
      },
      {
         type: "WEB",
         url: "http://packetstormsecurity.com/files/160281/SciKit-Learn-0.23.2-Denial-Of-Service.html",
      },
   ],
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.