Lucene search

K
vulnrichment@huntr_aiVULNRICHMENT:CVE-2024-3271
HistoryApr 16, 2024 - 12:00 a.m.

CVE-2024-3271 Command Injection in run-llama/llama_index

2024-04-1600:00:15
CWE-77
@huntr_ai
github.com
1
cve-2024-3271
command injection
run-llama/llama_index
safe_eval function
remote code execution (rce)
security mechanism
os commands

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

A command injection vulnerability exists in the run-llama/llama_index repository, specifically within the safe_eval function. Attackers can bypass the intended security mechanism, which checks for the presence of underscores in code generated by LLM, to execute arbitrary code. This is achieved by crafting input that does not contain an underscore but still results in the execution of OS commands. The vulnerability allows for remote code execution (RCE) on the server hosting the application.

CNA Affected

[
  {
    "vendor": "run-llama",
    "product": "run-llama/llama_index",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "10.26",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

Related for VULNRICHMENT:CVE-2024-3271