CVE-2020-13092

scikit-learn (aka sklearn) through 0.23.0 can unserialize and execute commands from an untrusted file that is passed to the joblib.load() function, if __reduce__ makes an os.system call. NOTE: third parties dispute this issue because the joblib.load() function is documented as unsafe and it is the user's responsibility to use the function in a secure manner
Configurations

Configuration 1 (hide)

cpe:2.3:a:scikit-learn:scikit-learn:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:16

Type Values Removed Values Added
Summary ** DISPUTED ** scikit-learn (aka sklearn) through 0.23.0 can unserialize and execute commands from an untrusted file that is passed to the joblib.load() function, if __reduce__ makes an os.system call. NOTE: third parties dispute this issue because the joblib.load() function is documented as unsafe and it is the user's responsibility to use the function in a secure manner. scikit-learn (aka sklearn) through 0.23.0 can unserialize and execute commands from an untrusted file that is passed to the joblib.load() function, if __reduce__ makes an os.system call. NOTE: third parties dispute this issue because the joblib.load() function is documented as unsafe and it is the user's responsibility to use the function in a secure manner

Information

Published : 2020-05-15 19:15

Updated : 2024-04-11 01:06


NVD link : CVE-2020-13092

Mitre link : CVE-2020-13092

CVE.ORG link : CVE-2020-13092


JSON object : View

Products Affected

scikit-learn

  • scikit-learn
CWE
CWE-502

Deserialization of Untrusted Data