// For flags

CVE-2024-6960

H2O deserializes ML models without filtering, potentially allowing execution of malicious code

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Attend
*SSVC
Descriptions

The H2O machine learning platform uses "Iced" classes as the primary means of moving Java Objects around the cluster. The Iced format supports inclusion of serialized Java objects. When a model is deserialized, any class is allowed to be deserialized (no class whitelist). An attacker can construct a crafted Iced model that uses Java gadgets and leads to arbitrary code execution when imported to the H2O platform.

La plataforma de aprendizaje automático H2O utiliza clases "Iced" como medio principal para mover objetos Java por el clúster. El formato Iced admite la inclusión de objetos Java serializados. Cuando se deserializa un modelo, se permite deserializar cualquier clase (sin lista blanca de clases). Un atacante puede construir un modelo Iced manipulado que utiliza dispositivos Java y conduce a la ejecución de código arbitrario cuando se importa a la plataforma H2O.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Attend
Exploitation
Poc
Automatable
No
Tech. Impact
Total
* Organization's Worst-case Scenario
Timeline
  • 2024-07-21 CVE Reserved
  • 2024-07-21 CVE Published
  • 2024-07-22 EPSS Updated
  • 2024-08-01 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-502: Deserialization of Untrusted Data
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
---- -