Podatność CVE-2024-3568


Publikacja: 2024-04-10

Opis:
The huggingface/transformers library is vulnerable to arbitrary code execution through deserialization of untrusted data within the `load_repo_checkpoint()` function of the `TFPreTrainedModel()` class. Attackers can execute arbitrary code and commands by crafting a malicious serialized payload, exploiting the use of `pickle.load()` on data from potentially untrusted sources. This vulnerability allows for remote code execution (RCE) by deceiving victims into loading a seemingly harmless checkpoint during a normal training process, thereby enabling attackers to execute arbitrary code on the targeted machine.

Typ:

CWE-502

(Deserialization of Untrusted Data)

 Referencje:
https://huntr.com/bounties/b3c36992-5264-4d7f-9906-a996efafba8f
https://github.com/huggingface/transformers/commit/693667b8ac8138b83f8adb6522ddaf42fa07c125

Copyright 2024, cxsecurity.com

 

Back to Top