0.0
NA
CVE-2024-37032
Ollama HTTP Request Smuggling (Unvalidated Digest Format)
Description

Ollama before 0.1.34 does not validate the format of the digest (sha256 with 64 hex digits) when getting the model path, and thus mishandles the TestGetBlobsPath test cases such as fewer than 64 hex digits, more than 64 hex digits, or an initial ../ substring.

INFO

Published Date :

May 31, 2024, 4:15 a.m.

Last Modified :

July 15, 2024, 10:15 p.m.

Remotely Exploitable :

No

Impact Score :

Exploitability Score :

Public PoC/Exploit Available at Github

CVE-2024-37032 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-37032 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

No affected product recoded yet

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVE-2024-37032 scanner

Python

Updated: 2 months, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : July 10, 2024, 7:24 a.m. This repo has been linked 1 different CVEs too.

Path traversal in Ollama with rogue registry server

Python

Updated: 2 weeks, 4 days ago
19 stars 5 fork 5 watcher
Born at : June 26, 2024, 3:11 a.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 2 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : June 19, 2024, 10:19 a.m. This repo has been linked 1 different CVEs too.

我的收藏列表自动生成器

Updated: 2 weeks, 2 days ago
2 stars 0 fork 0 watcher
Born at : June 28, 2023, 8:51 a.m. This repo has been linked 31 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 2 weeks, 3 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 2 weeks, 2 days ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

penetration-testing poc getshell csrf penetration-testing-poc csrf-webshell cve rce sql-poc poc-exp bypass oa-getshell cve-cms php-bypass thinkphp sql-getshell authentication-bypass cobalt-strike exploit

Python Ruby Makefile C C++ Shell HTML Java Assembly PHP

Updated: 2 weeks, 2 days ago
6495 stars 1823 fork 1823 watcher
Born at : July 24, 2019, 3:37 a.m. This repo has been linked 328 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-37032 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-37032 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jul. 15, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://www.vicarius.io/vsociety/posts/probllama-in-ollama-a-tale-of-a-yet-another-rce-vulnerability-cve-2024-37032 [No types assigned]
  • CVE Received by [email protected]

    May. 31, 2024

    Action Type Old Value New Value
    Added Description Ollama before 0.1.34 does not validate the format of the digest (sha256 with 64 hex digits) when getting the model path, and thus mishandles the TestGetBlobsPath test cases such as fewer than 64 hex digits, more than 64 hex digits, or an initial ../ substring.
    Added Reference MITRE https://github.com/ollama/ollama/pull/4175 [No types assigned]
    Added Reference MITRE https://github.com/ollama/ollama/compare/v0.1.33...v0.1.34 [No types assigned]
    Added Reference MITRE https://github.com/ollama/ollama/blob/adeb40eaf29039b8964425f69a9315f9f1694ba8/server/modelpath_test.go#L41-L58 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-37032 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-37032 weaknesses.

NONE - Vulnerability Scoring System