CVE-2024-2912

Source
https://nvd.nist.gov/vuln/detail/CVE-2024-2912
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2024-2912.json
Aliases
Published
2024-04-16T00:15:11Z
Modified
2024-05-14T13:10:45.384610Z
Summary
[none]
Details

An insecure deserialization vulnerability exists in the BentoML framework, allowing remote code execution (RCE) by sending a specially crafted POST request. By exploiting this vulnerability, attackers can execute arbitrary commands on the server hosting the BentoML application. The vulnerability is triggered when a serialized object, crafted to execute OS commands upon deserialization, is sent to any valid BentoML endpoint. This issue poses a significant security risk, enabling attackers to compromise the server and potentially gain unauthorized access or control.

References

Affected packages

Git / github.com/bentoml/bentoml

Affected ranges

Type
GIT
Repo
https://github.com/bentoml/bentoml
Events
Introduced
0The exact introduced commit is unknown
Fixed

Affected versions

0.*

0.0.5-alpha
0.0.8.post1-beta
0.1.1-beta
0.1.2-beta
0.2.0-beta
0.2.1-beta

bentoml-release-v0.*

bentoml-release-v0.3.3
bentoml-release-v0.3.4

v0.*

v0.10.0
v0.10.1
v0.11.0
v0.12.0
v0.12.1
v0.13.0
v0.13.1
v0.4.0
v0.4.1
v0.4.2
v0.4.3
v0.4.4
v0.4.5
v0.4.6
v0.4.7
v0.4.8
v0.4.9
v0.5.0
v0.5.1
v0.5.2
v0.5.3
v0.5.4
v0.5.5
v0.5.6
v0.5.7
v0.5.8
v0.6.0
v0.6.1
v0.6.2
v0.6.3
v0.7.0
v0.7.1
v0.7.2
v0.7.3
v0.7.4
v0.7.5
v0.7.7
v0.7.8
v0.8.0
v0.8.1
v0.8.2
v0.8.3
v0.8.4
v0.8.5
v0.8.6
v0.9.0
v0.9.0.pre
v0.9.1
v0.9.2

v1.*

v1.0.0
v1.0.0-a1
v1.0.0-a2
v1.0.0-a3
v1.0.0-a4
v1.0.0-a5
v1.0.0-a6
v1.0.0-a7
v1.0.0-rc0
v1.0.0-rc1
v1.0.0-rc2
v1.0.0-rc3
v1.0.0rc2
v1.0.10
v1.0.11
v1.0.12
v1.0.13
v1.0.14
v1.0.15
v1.0.16
v1.0.17
v1.0.18
v1.0.19
v1.0.2
v1.0.20
v1.0.21
v1.0.22
v1.0.23
v1.0.24
v1.0.25
v1.0.3
v1.0.4
v1.0.5
v1.0.6
v1.0.7
v1.0.8
v1.0.9
v1.1.0
v1.1.1
v1.1.10
v1.1.11
v1.1.2
v1.1.3
v1.1.4
v1.1.5
v1.1.6
v1.1.7
v1.1.8
v1.1.9
v1.2.0
v1.2.1
v1.2.1a1
v1.2.2
v1.2.3
v1.2.4