Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[GHSA-37q5-v5qm-c9v8] Transformers Deserialization of Untrusted Data vulnerability #4237

Closed
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Jump to
Jump to file
Failed to load files.
Diff view
Diff view
Original file line number Diff line number Diff line change
@@ -1,18 +1,15 @@
{
"schema_version": "1.4.0",
"id": "GHSA-37q5-v5qm-c9v8",
"modified": "2024-04-10T22:20:56Z",
"modified": "2024-04-10T22:20:57Z",
"published": "2024-04-10T18:30:48Z",
"aliases": [
"CVE-2024-3568"
],
"summary": "Transformers Deserialization of Untrusted Data vulnerability",
"details": "The huggingface/transformers library is vulnerable to arbitrary code execution through deserialization of untrusted data within the `load_repo_checkpoint()` function of the `TFPreTrainedModel()` class. Attackers can execute arbitrary code and commands by crafting a malicious serialized payload, exploiting the use of `pickle.load()` on data from potentially untrusted sources. This vulnerability allows for remote code execution (RCE) by deceiving victims into loading a seemingly harmless checkpoint during a normal training process, thereby enabling attackers to execute arbitrary code on the targeted machine.",
"details": "The huggingface/transformers library is vulnerable to arbitrary code execution through the deserialization of untrusted data within the `load_repo_checkpoint()` function of the `TFPreTrainedModel()` class. Attackers can execute arbitrary code and commands by crafting a malicious serialized payload, exploiting the use of `pickle.load()` on data from potentially untrusted sources. This vulnerability allows for remote code execution (RCE) by deceiving victims into loading a seemingly harmless checkpoint during a normal training process, thereby enabling attackers to execute arbitrary code on the targeted machine.",
"severity": [
{
"type": "CVSS_V3",
"score": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:N/A:L"
}

],
"affected": [
{
Expand Down Expand Up @@ -44,6 +41,10 @@
"type": "WEB",
"url": "https://github.com/huggingface/transformers/commit/693667b8ac8138b83f8adb6522ddaf42fa07c125"
},
{
"type": "WEB",
"url": "https://gist.github.com/retr0reg/1804fd680a620223747173d0775e2f3a"
},
{
"type": "PACKAGE",
"url": "https://github.com/huggingface/transformers"
Expand Down