An insecure deserialization vulnerability exists in the BentoML framework, allowing remote code execution (RCE) by sending a specially crafted POST request. By exploiting this vulnerability, attackers can execute arbitrary commands on the server hosting the BentoML application. The vulnerability is triggered when a serialized object, crafted to execute OS commands upon deserialization, is sent to any valid BentoML endpoint. This issue poses a significant security risk, enabling attackers to compromise the server and potentially gain unauthorized access or control.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: @huntr_ai

Published: 2024-04-16T00:00:15.110Z

Updated: 2024-06-05T19:48:04.445Z

Reserved: 2024-03-26T14:04:26.687Z


Link: CVE-2024-2912

JSON object: View

cve-icon NVD Information

Status : Awaiting Analysis

Published: 2024-04-16T00:15:11.427

Modified: 2024-05-22T16:15:09.713


Link: CVE-2024-2912

JSON object: View

cve-icon Redhat Information

No data.

CWE