Deserialization of untrusted data can occur in versions 2.4.0 or newer of the Cleanlab project, enabling a maliciously crafted datalab.pkl file to run arbitrary code on an end user’s system when the data directory is loaded.
History

Thu, 12 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Cleanlab
Cleanlab cleanlab
CPEs cpe:2.3:a:cleanlab:cleanlab:*:*:*:*:*:*:*:*
Vendors & Products Cleanlab
Cleanlab cleanlab
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Thu, 12 Sep 2024 13:15:00 +0000

Type Values Removed Values Added
Description Deserialization of untrusted data can occur in versions 2.4.0 or newer of the Cleanlab project, enabling a maliciously crafted datalab.pkl file to run arbitrary code on an end user’s system when the data directory is loaded.
Weaknesses CWE-502
References
Metrics cvssV3_1

{'score': 7.8, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: HiddenLayer

Published: 2024-09-12T12:53:43.963Z

Updated: 2024-09-12T14:43:45.118Z

Reserved: 2024-09-10T15:36:55.926Z

Link: CVE-2024-45857

cve-icon Vulnrichment

Updated: 2024-09-12T14:43:40.591Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-12T13:15:16.227

Modified: 2024-09-12T18:14:03.913

Link: CVE-2024-45857

cve-icon Redhat

No data.