GHSA-w392-75q8-vr67

Suggest an improvement
Source
https://github.com/advisories/GHSA-w392-75q8-vr67
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2024/09/GHSA-w392-75q8-vr67/GHSA-w392-75q8-vr67.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-w392-75q8-vr67
Aliases
  • CVE-2024-45858
Published
2024-09-18T15:30:52Z
Modified
2024-09-18T18:12:05.357072Z
Severity
  • 8.8 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS Calculator
  • 8.6 (High) CVSS_V4 - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N CVSS Calculator
Summary
Guardrails has an arbitrary code execution vulnerability
Details

An arbitrary code execution vulnerability exists in versions 0.2.9 up to 0.5.10 of the Guardrails AI Guardrails framework because of the way it validates XML files. If a victim user loads a maliciously crafted XML file containing Python code, the code will be passed to an eval function, causing it to execute on the user's machine.

References

Affected packages

PyPI / guardrails-ai

Package

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0.2.9
Fixed
0.5.10

Affected versions

0.*

0.2.9
0.3.0
0.3.1
0.3.2
0.3.3
0.4.0
0.4.1
0.4.2
0.4.3
0.4.4
0.4.5
0.5.0a0
0.5.0a1
0.5.0a2
0.5.0a3
0.5.0a4
0.5.0a5
0.5.0a6
0.5.0a7
0.5.0a8
0.5.0a9
0.5.0a10
0.5.0a11
0.5.0a12
0.5.0a13
0.5.0
0.5.1
0.5.2
0.5.3
0.5.4
0.5.5
0.5.6
0.5.7
0.5.8
0.5.9