BerriAI/litellm version v1.35.8 contains a vulnerability where an attacker can achieve remote code execution. The vulnerability exists in the `add_deployment` function, which decodes and decrypts environment variables from base64 and assigns them to `os.environ`. An attacker can exploit this by sending a malicious payload to the `/config/update` endpoint, which is then processed and executed by the server when the `get_secret` function is triggered. This requires the server to use Google KMS and a database to store a model.
History

Fri, 20 Sep 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Litellm
Litellm litellm
CPEs cpe:2.3:a:litellm:litellm:1.35.8:*:*:*:*:*:*:*
Vendors & Products Litellm
Litellm litellm
Metrics cvssV3_1

{'score': 9.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: @huntr_ai

Published: 2024-06-27T18:40:49.896Z

Updated: 2024-08-01T21:18:07.126Z

Reserved: 2024-06-07T16:33:15.277Z

Link: CVE-2024-5751

cve-icon Vulnrichment

Updated: 2024-08-01T21:18:07.126Z

cve-icon NVD

Status : Analyzed

Published: 2024-06-27T19:15:16.160

Modified: 2024-09-20T18:01:44.533

Link: CVE-2024-5751

cve-icon Redhat

No data.