CVE-2024-3135

A Cross-Site Request Forgery (CSRF) vulnerability exists in the mudler/localai application, allowing attackers to craft malicious webpages that, when visited by a victim, perform unauthorized actions on the victim's local LocalAI instance without their consent. This vulnerability enables attackers to exhaust system resources, consume credits, and fill disk space by making numerous resource-intensive API calls, such as generating images or uploading files. The vulnerability stems from the application's acceptance of simple request content-types without requiring CSRF tokens or implementing other CSRF mitigation measures. Successful exploitation does not require network access to the vulnerable LocalAI environment.
Configurations

No configuration.

History

16 Apr 2024, 12:15

Type Values Removed Values Added
Summary (en) The web server lacked CSRF tokens allowing an attacker to host malicious JavaScript on a host that when visited by a LocalAI user, could allow the attacker to fill disk space to deny service or abuse credits. (en) A Cross-Site Request Forgery (CSRF) vulnerability exists in the mudler/localai application, allowing attackers to craft malicious webpages that, when visited by a victim, perform unauthorized actions on the victim's local LocalAI instance without their consent. This vulnerability enables attackers to exhaust system resources, consume credits, and fill disk space by making numerous resource-intensive API calls, such as generating images or uploading files. The vulnerability stems from the application's acceptance of simple request content-types without requiring CSRF tokens or implementing other CSRF mitigation measures. Successful exploitation does not require network access to the vulnerable LocalAI environment.

02 Apr 2024, 12:50

Type Values Removed Values Added
Summary
  • (es) El servidor web carecía de tokens CSRF, lo que permitía a un atacante alojar JavaScript malicioso en un host que, cuando lo visitaba un usuario de LocalAI, podía permitirle al atacante llenar espacio en el disco para denegar el servicio o abusar de los créditos.

01 Apr 2024, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-04-01 19:15

Updated : 2024-04-16 12:15


NVD link : CVE-2024-3135

Mitre link : CVE-2024-3135

CVE.ORG link : CVE-2024-3135


JSON object : View

Products Affected

No product.

CWE
CWE-352

Cross-Site Request Forgery (CSRF)