Skip to content

Rasa Allows Remote Code Execution via Remote Model Loading

Critical severity GitHub Reviewed Published Jan 14, 2025 in RasaHQ/rasa-pro-security-advisories • Updated Jan 14, 2025

Package

pip rasa (pip)

Affected versions

< 3.6.21

Patched versions

3.6.21
pip rasa-pro (pip)
>= 3.10.0, < 3.10.12
>= 3.9.0, < 3.9.16
< 3.8.18
3.10.12
3.9.16
3.8.18

Description

Vulnerability

A vulnerability has been identified in Rasa Pro and Rasa Open Source that enables an attacker who has the ability to load a maliciously crafted model remotely into a Rasa instance to achieve Remote Code Execution.

The prerequisites for this are:

  • The HTTP API must be enabled on the Rasa instance eg with --enable-api. This is not the default configuration.
  • For unauthenticated RCE to be exploitable, the user must not have configured any authentication or other security controls recommended in our documentation.
  • For authenticated RCE, the attacker must posses a valid authentication token or JWT to interact with the Rasa API.

Fix

We encourage you to upgrade to a version of Rasa that includes a fix. These are:

  • Rasa Pro 3.8.18, 3.9.16, 3.10.12
  • Rasa Open Source 3.6.21

Once you have upgraded your Rasa Pro or Open Source installation, you will need to retrain your model using the fixed version of Rasa Pro or Open Source. If you have a custom component that inherits from one of the components listed below and modified the persist or load method, make sure to update your code. Please contact us in case you encounter any problems.

Affected components:

  • CountVectorFeaturizer
  • LexicalSyntacticFeaturizer
  • LogisticRegressionClassifier
  • SklearnIntentClassifier
  • DIETClassifier
  • CRFEntityExtractor
  • TrackerFeaturizer
  • TEDPolicy
  • UnexpectedIntentTEDPolicy

If you are unable to upgrade immediately, please follow our mitigation advice below.

Mitigation Advice

  • The unauthenticated RCE can be mitigated by ensuring that you enable authentication for the Rasa HTTP API if this is enabled. This means that in addition to passing --enable-api to Rasa, you should also pass an authentication configuration as described in our documentation here.

  • The authenticated RCE can be mitigated by:

    • Ensuring that you only load models from trusted sources such as your own CI pipelines. You can check file hashes for model archives to confirm that a model has not been tampered with between training and use.
    • Confirming that you have sufficient access controls and utilize the principle of least privilege to control who in your organization has the ability to interact with the Rasa API even with authentication enabled.

Future Releases

As an additional security step, a future release of Rasa Pro will remove the ability to enable the API without any authentication method enabled.

Credit

Rasa would like to thank Julian Scheid from Deutsche Telekom Security GmbH for responsible disclosure of this vulnerability.

References

Published to the GitHub Advisory Database Jan 14, 2025
Reviewed Jan 14, 2025
Published by the National Vulnerability Database Jan 14, 2025
Last updated Jan 14, 2025

Severity

Critical

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

CVE ID

CVE-2024-49375

GHSA ID

GHSA-cpv4-ggrr-7j9v

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.