Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-13711: CWE-502: Deserialization of Untrusted Data in Tencent TFace

0
High
VulnerabilityCVE-2025-13711cvecve-2025-13711cwe-502
Published: Tue Dec 23 2025 (12/23/2025, 21:34:06 UTC)
Source: CVE Database V5
Vendor/Project: Tencent
Product: TFace

Description

Tencent TFace eval Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tencent TFace. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the eval endpoint. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-27187.

AI-Powered Analysis

AILast updated: 12/23/2025, 22:02:49 UTC

Technical Analysis

CVE-2025-13711 is a vulnerability identified in Tencent's TFace product, specifically within its eval endpoint, which suffers from improper validation of user-supplied data leading to deserialization of untrusted data (CWE-502). This flaw enables remote attackers to execute arbitrary code on affected systems with root privileges. The attack vector requires user interaction, such as visiting a malicious webpage or opening a crafted file, which triggers the vulnerable deserialization process. The vulnerability arises because the eval endpoint processes serialized data without adequate checks, allowing attackers to inject malicious payloads that get deserialized and executed. The CVSS 3.0 base score of 7.8 indicates a high severity, with attack vector local (AV:L), low attack complexity (AC:L), no privileges required (PR:N), user interaction required (UI:R), unchanged scope (S:U), and high impact on confidentiality, integrity, and availability (C:H/I:H/A:H). While no exploits have been reported in the wild yet, the potential for root-level code execution makes this a critical concern. Tencent has not yet published patches, so organizations must rely on mitigations and monitoring. The vulnerability was reserved on 2025-11-25 and published on 2025-12-23, indicating recent discovery and disclosure. Given Tencent's widespread use in Asia and growing adoption in Europe, this vulnerability could have significant implications if exploited.

Potential Impact

For European organizations, exploitation of CVE-2025-13711 could lead to complete system compromise due to root-level code execution. This threatens confidentiality by exposing sensitive data, integrity by allowing unauthorized modifications, and availability by potentially disrupting services. Organizations using Tencent TFace in critical sectors such as finance, telecommunications, and government could face severe operational disruptions and data breaches. The requirement for user interaction somewhat limits mass exploitation but does not eliminate risk, especially in environments where users may be targeted via phishing or malicious documents. The lack of patches increases exposure time, and attackers could develop exploits to leverage this vulnerability for lateral movement or persistent access. Additionally, the vulnerability could be used as a foothold in supply chain attacks or to compromise cloud environments where TFace is deployed. European entities with limited Tencent product visibility or usage may face lower risk, but those with direct deployments must act swiftly to mitigate potential impacts.

Mitigation Recommendations

1. Immediately restrict access to the eval endpoint of Tencent TFace to trusted internal networks only, using network segmentation and firewall rules. 2. Implement strict input validation and sanitization on all data processed by the eval endpoint to prevent deserialization of malicious payloads. 3. Educate users about the risks of interacting with untrusted links or files, emphasizing caution with emails or websites that could trigger the vulnerability. 4. Deploy endpoint detection and response (EDR) solutions to monitor for unusual process executions or privilege escalations indicative of exploitation attempts. 5. Conduct regular security audits and penetration testing focused on deserialization vulnerabilities and related attack vectors. 6. Engage with Tencent support channels to obtain patches or official guidance as soon as they become available. 7. Use application-layer firewalls or web application firewalls (WAFs) to detect and block malicious payloads targeting the eval endpoint. 8. Maintain up-to-date backups and incident response plans to quickly recover from potential compromises. 9. Monitor threat intelligence feeds for emerging exploit code or indicators of compromise related to CVE-2025-13711.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Data Version
5.2
Assigner Short Name
zdi
Date Reserved
2025-11-25T21:52:49.802Z
Cvss Version
3.0
State
PUBLISHED

Threat ID: 694b0d93d69af40f312d3872

Added to database: 12/23/2025, 9:45:55 PM

Last enriched: 12/23/2025, 10:02:49 PM

Last updated: 12/26/2025, 7:19:09 PM

Views: 52

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats