Lucene search

K
githubGitHub Advisory DatabaseGHSA-37Q5-V5QM-C9V8
HistoryApr 10, 2024 - 6:30 p.m.

Transformers Deserialization of Untrusted Data vulnerability

2024-04-1018:30:48
CWE-502
GitHub Advisory Database
github.com
6
vulnerability
code execution
deserialization
huggingface/transformers
remote code execution
pickle.load
tfpretrainedmodel
rce

CVSS3

3.4

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:N/A:L

AI Score

8.7

Confidence

High

EPSS

0

Percentile

9.0%

The huggingface/transformers library is vulnerable to arbitrary code execution through deserialization of untrusted data within the load_repo_checkpoint() function of the TFPreTrainedModel() class. Attackers can execute arbitrary code and commands by crafting a malicious serialized payload, exploiting the use of pickle.load() on data from potentially untrusted sources. This vulnerability allows for remote code execution (RCE) by deceiving victims into loading a seemingly harmless checkpoint during a normal training process, thereby enabling attackers to execute arbitrary code on the targeted machine.

Affected configurations

Vulners
Node
huggingfacetransformersRange<4.38.0
VendorProductVersionCPE
huggingfacetransformers*cpe:2.3:a:huggingface:transformers:*:*:*:*:*:*:*:*

CVSS3

3.4

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:N/A:L

AI Score

8.7

Confidence

High

EPSS

0

Percentile

9.0%

Related for GHSA-37Q5-V5QM-C9V8