Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.OLLAMA_CVE-2024-28224.NASL
HistoryJun 07, 2024 - 12:00 a.m.

Ollama < 0.1.29 DNS Rebinding

2024-06-0700:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
ollama
dns rebinding
vulnerability
remote access
api
unauthorized user
chat
denial of service
resource exhaustion
nessus scanner

7.3 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.6%

The version of Ollama installed on the remote host is prior to 0.1.29. It is, therefore, affected by a DNS rebinding vulnerability. Ollama before 0.1.29 has a DNS rebinding vulnerability that can inadvertently allow remote access to the full API, thereby letting an unauthorized user chat with a large language model, delete a model, or cause a denial of service (resource exhaustion).

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(200186);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/06/10");

  script_cve_id("CVE-2024-28224");
  script_xref(name:"IAVB", value:"2024-B-0072");

  script_name(english:"Ollama < 0.1.29 DNS Rebinding");

  script_set_attribute(attribute:"synopsis", value:
"The Ollama instance installed on the remote host is affected by a DNS rebinding vulnerability.");
  script_set_attribute(attribute:"description", value:
"The version of Ollama installed on the remote host is prior to 0.1.29. It is, therefore, affected by a DNS rebinding
vulnerability. Ollama before 0.1.29 has a DNS rebinding vulnerability that can inadvertently allow remote access to the
full API, thereby letting an unauthorized user chat with a large language model, delete a model, or cause a denial of
service (resource exhaustion).

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://github.com/advisories/GHSA-5jx5-hqx5-2vrj");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Ollama version 0.1.29 or later.");
  script_set_attribute(attribute:"agent", value:"unix");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2024-28224");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2024/04/08");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/03/26");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/06/07");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"x-cpe:/a:ollama:ollama");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ollama_mac_installed.nbin");
  script_require_keys("installed_sw/ollama");

  exit(0);
}

include('vcf.inc');

var app_info = vcf::get_app_info(app:'ollama');

var constraints = [
  {'fixed_version': '0.1.29'}
];

vcf::check_version_and_report(
    app_info:app_info,
    constraints:constraints,
    severity:SECURITY_HOLE
);
VendorProductVersionCPE
ollamaollamax-cpe:/a:ollama:ollama

7.3 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.6%

Related for OLLAMA_CVE-2024-28224.NASL