Lucene search

K
githubGitHub Advisory DatabaseGHSA-46CM-PFWV-CGF8
HistoryApr 10, 2024 - 6:30 p.m.

LiteLLM has Server-Side Template Injection vulnerability in /completions endpoint

2024-04-1018:30:48
CWE-76
GitHub Advisory Database
github.com
15
litellm
server-side template injection
ssti
/completions
jinja template engine
tokenizer_config.json
vulnerability
berriai
software
malicious code

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

BerriAI/litellm is vulnerable to Server-Side Template Injection (SSTI) via the /completions endpoint. The vulnerability arises from the hf_chat_template method processing the chat_template parameter from the tokenizer_config.json file through the Jinja template engine without proper sanitization. Attackers can exploit this by crafting malicious tokenizer_config.json files that execute arbitrary code on the server.

Affected configurations

Vulners
Node
litellmRange<1.34.42
CPENameOperatorVersion
litellmlt1.34.42

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Related for GHSA-46CM-PFWV-CGF8