ghsa-jw8x-6495-233v
Vulnerability from github
Published
2024-06-06 21:30
Modified
2024-10-25 16:47
Severity ?
Summary
scikit-learn sensitive data leakage vulnerability
Details
A sensitive data leakage vulnerability was identified in scikit-learn's TfidfVectorizer, specifically in versions up to and including 1.4.1.post1, which was fixed in version 1.5.0. The vulnerability arises from the unexpected storage of all tokens present in the training data within the stop_words_
attribute, rather than only storing the subset of tokens required for the TF-IDF technique to function. This behavior leads to the potential leakage of sensitive information, as the stop_words_
attribute could contain tokens that were meant to be discarded and not stored, such as passwords or keys. The impact of this vulnerability varies based on the nature of the data being processed by the vectorizer.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "scikit-learn" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "1.5.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2024-5206" ], "database_specific": { "cwe_ids": [ "CWE-921", "CWE-922" ], "github_reviewed": true, "github_reviewed_at": "2024-06-17T22:31:08Z", "nvd_published_at": "2024-06-06T19:16:06Z", "severity": "MODERATE" }, "details": "A sensitive data leakage vulnerability was identified in scikit-learn\u0027s TfidfVectorizer, specifically in versions up to and including 1.4.1.post1, which was fixed in version 1.5.0. The vulnerability arises from the unexpected storage of all tokens present in the training data within the `stop_words_` attribute, rather than only storing the subset of tokens required for the TF-IDF technique to function. This behavior leads to the potential leakage of sensitive information, as the `stop_words_` attribute could contain tokens that were meant to be discarded and not stored, such as passwords or keys. The impact of this vulnerability varies based on the nature of the data being processed by the vectorizer.", "id": "GHSA-jw8x-6495-233v", "modified": "2024-10-25T16:47:32Z", "published": "2024-06-06T21:30:37Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-5206" }, { "type": "WEB", "url": "https://github.com/scikit-learn/scikit-learn/commit/70ca21f106b603b611da73012c9ade7cd8e438b8" }, { "type": "WEB", "url": "https://github.com/pypa/advisory-database/tree/main/vulns/scikit-learn/PYSEC-2024-110.yaml" }, { "type": "PACKAGE", "url": "https://github.com/scikit-learn/scikit-learn" }, { "type": "WEB", "url": "https://huntr.com/bounties/14bc0917-a85b-4106-a170-d09d5191517c" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ], "summary": "scikit-learn sensitive data leakage vulnerability" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.