Skip to content

mlflow vulnerable to Path Traversal

Critical severity GitHub Reviewed Published Apr 16, 2024 to the GitHub Advisory Database • Updated Apr 16, 2024

Package

pip mlflow (pip)

Affected versions

< 2.10.0

Patched versions

2.10.0

Description

mlflow/mlflow is vulnerable to Local File Inclusion (LFI) due to improper parsing of URIs, allowing attackers to bypass checks and read arbitrary files on the system. The issue arises from the 'is_local_uri' function's failure to properly handle URIs with empty or 'file' schemes, leading to the misclassification of URIs as non-local. Attackers can exploit this by crafting malicious model versions with specially crafted 'source' parameters, enabling the reading of sensitive files within at least two directory levels from the server's root.

References

Published by the National Vulnerability Database Apr 16, 2024
Published to the GitHub Advisory Database Apr 16, 2024
Reviewed Apr 16, 2024
Last updated Apr 16, 2024

Severity

Critical
9.3
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Changed
Confidentiality
High
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N

Weaknesses

CVE ID

CVE-2024-3573

GHSA ID

GHSA-hq88-wg7q-gp4g

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.