Lucene search

K
cvelist@huntr_aiCVELIST:CVE-2024-4181
HistoryMay 16, 2024 - 9:03 a.m.

CVE-2024-4181 Command Injection in run-llama/llama_index

2024-05-1609:03:47
CWE-94
@huntr_ai
www.cve.org
6
command injection
cve-2024-4181
rungptllm
language learning models
jinaai
version 0.9.47
version 0.10.13
vulnerability
eval function
hosting provider

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0

Percentile

9.0%

A command injection vulnerability exists in the RunGptLLM class of the llama_index library, version 0.9.47, used by the RunGpt framework from JinaAI to connect to Language Learning Models (LLMs). The vulnerability arises from the improper use of the eval function, allowing a malicious or compromised LLM hosting provider to execute arbitrary commands on the client’s machine. This issue was fixed in version 0.10.13. The exploitation of this vulnerability could lead to a hosting provider gaining full control over client machines.

CNA Affected

[
  {
    "vendor": "run-llama",
    "product": "run-llama/llama_index",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "0.10.13",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0

Percentile

9.0%

Related for CVELIST:CVE-2024-4181