Skip to content

Transformers Deserialization of Untrusted Data vulnerability

Low severity GitHub Reviewed Published Apr 10, 2024 to the GitHub Advisory Database • Updated Apr 10, 2024

Package

pip transformers (pip)

Affected versions

< 4.38.0

Patched versions

4.38.0

Description

The huggingface/transformers library is vulnerable to arbitrary code execution through deserialization of untrusted data within the load_repo_checkpoint() function of the TFPreTrainedModel() class. Attackers can execute arbitrary code and commands by crafting a malicious serialized payload, exploiting the use of pickle.load() on data from potentially untrusted sources. This vulnerability allows for remote code execution (RCE) by deceiving victims into loading a seemingly harmless checkpoint during a normal training process, thereby enabling attackers to execute arbitrary code on the targeted machine.

References

Published by the National Vulnerability Database Apr 10, 2024
Published to the GitHub Advisory Database Apr 10, 2024
Reviewed Apr 10, 2024
Last updated Apr 10, 2024

Severity

Low
3.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
None
Integrity
None
Availability
Low
CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:N/A:L

Weaknesses

CVE ID

CVE-2024-3568

GHSA ID

GHSA-37q5-v5qm-c9v8
Checking history
See something to contribute? Suggest improvements for this vulnerability.