pysec-2024-83
Vulnerability from pysec
Published
2024-09-12 13:15
Modified
2024-10-22 12:45
Details

Deserialization of untrusted data can occur in versions 23.10.2.0 and newer of the MindsDB platform, enabling a maliciously uploaded ‘inhouse’ model to run arbitrary code on the server when used for a prediction.

Aliases



{
  "affected": [
    {
      "package": {
        "ecosystem": "PyPI",
        "name": "mindsdb",
        "purl": "pkg:pypi/mindsdb"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "23.10.2.0"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ],
      "versions": [
        "23.10.2.0",
        "23.10.3.0",
        "23.10.3.1",
        "23.10.5.0",
        "23.11.1.0",
        "23.11.4.0",
        "23.11.4.1",
        "23.11.4.4a6",
        "23.12.4.0",
        "23.12.4.1",
        "23.12.4.2",
        "24.1.4.0",
        "24.2.3.0",
        "24.3.4.0",
        "24.3.4.1",
        "24.3.4.2",
        "24.3.5.0",
        "24.4.2.0",
        "24.4.2.1",
        "24.4.3.0",
        "24.5.4.0",
        "24.6.1.0",
        "24.6.1.1",
        "24.6.2.0",
        "24.6.2.2",
        "24.6.3.0",
        "24.6.3.1",
        "24.6.4.1",
        "24.7.1.0",
        "24.7.2.0",
        "24.7.3.0",
        "24.7.4.0",
        "24.7.4.1",
        "24.7.5.0",
        "24.8.1.0",
        "24.8.1.1",
        "24.8.2.0",
        "24.8.3.0",
        "24.8.4.0",
        "24.9.1.0",
        "24.9.2.0",
        "24.9.2.1",
        "24.9.3.0",
        "24.9.3.1",
        "24.9.3.2",
        "24.9.4.0",
        "24.9.4.1",
        "24.10.1.0",
        "24.10.2.0",
        "24.10.3.0",
        "24.10.4.0"
      ]
    }
  ],
  "aliases": [
    "CVE-2024-45853"
  ],
  "details": "Deserialization of untrusted data can occur in versions 23.10.2.0 and newer of the MindsDB platform, enabling a maliciously uploaded \u2018inhouse\u2019 model to run arbitrary code on the server when used for a prediction.",
  "id": "PYSEC-2024-83",
  "modified": "2024-10-22T12:45:03.250450Z",
  "published": "2024-09-12T13:15:00Z",
  "references": [
    {
      "type": "EVIDENCE",
      "url": "https://hiddenlayer.com/sai-security-advisory/2024-09-mindsdb/"
    },
    {
      "type": "ADVISORY",
      "url": "https://hiddenlayer.com/sai-security-advisory/2024-09-mindsdb/"
    }
  ],
  "severity": [
    {
      "score": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.