BerriAI/litellm version v1.35.8 contains a vulnerability where an attacker can achieve remote code execution. The vulnerability exists in the `add_deployment` function, which decodes and decrypts environment variables from base64 and assigns them to `os.environ`. An attacker can exploit this by sending a malicious payload to the `/config/update` endpoint, which is then processed and executed by the server when the `get_secret` function is triggered. This requires the server to use Google KMS and a database to store a model.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: @huntr_ai

Published: 2024-06-27T18:40:49.896Z

Updated: 2024-07-02T19:00:11.936Z

Reserved: 2024-06-07T16:33:15.277Z


Link: CVE-2024-5751

JSON object: View

cve-icon NVD Information

Status : Awaiting Analysis

Published: 2024-06-27T19:15:16.160

Modified: 2024-06-27T19:25:12.067


Link: CVE-2024-5751

JSON object: View

cve-icon Redhat Information

No data.

CWE