CVE-2025-13715: CWE-502: Deserialization of Untrusted Data in Tencent FaceDetection-DSFD
Tencent FaceDetection-DSFD resnet Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tencent FaceDetection-DSFD. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the resnet endpoint. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-27197.
AI Analysis
Technical Summary
CVE-2025-13715 identifies a critical vulnerability in Tencent's FaceDetection-DSFD product, specifically within the resnet endpoint, where deserialization of untrusted data occurs. This vulnerability stems from the failure to properly validate user-supplied input before deserialization, a process that reconstructs data objects from byte streams. When exploited, an attacker can craft malicious serialized data that, upon deserialization, triggers arbitrary code execution on the target system. The vulnerability requires user interaction, such as visiting a malicious webpage or opening a malicious file, which delivers the crafted payload. Successful exploitation grants the attacker root-level privileges, enabling full system compromise including data theft, system manipulation, or deployment of further malware. The CVSS 3.0 score of 7.8 reflects a high severity, with attack vector local (AV:L), low attack complexity (AC:L), no privileges required (PR:N), user interaction required (UI:R), unchanged scope (S:U), and high impact on confidentiality, integrity, and availability (C:H/I:H/A:H). No public exploits are currently known, but the vulnerability was reserved and published by ZDI under CAN-27197. The affected version is identified by a specific commit hash, indicating the need for version verification. This vulnerability is categorized under CWE-502, which deals with unsafe deserialization leading to remote code execution. Given the root-level execution potential, this flaw represents a critical risk to any deployment of Tencent FaceDetection-DSFD, especially in environments processing untrusted input or exposed to external users.
Potential Impact
For European organizations, the impact of CVE-2025-13715 is significant due to the potential for complete system compromise with root privileges. Organizations using Tencent FaceDetection-DSFD in facial recognition, security, or identity verification systems could face data breaches, unauthorized access, and disruption of critical services. The vulnerability could be exploited to deploy ransomware, steal sensitive biometric data, or pivot to other network segments. Given the user interaction requirement, phishing or social engineering campaigns could be leveraged to trigger exploitation. The high confidentiality, integrity, and availability impacts mean that affected systems could suffer data loss, manipulation, or downtime. This is particularly concerning for sectors such as government, finance, healthcare, and critical infrastructure in Europe, where facial recognition technologies are increasingly integrated. The lack of known exploits currently provides a window for proactive mitigation, but the risk of future exploitation remains high. Additionally, regulatory compliance such as GDPR may impose penalties if biometric data is compromised due to this vulnerability.
Mitigation Recommendations
1. Verify and upgrade Tencent FaceDetection-DSFD to the latest patched version once available; monitor vendor advisories closely. 2. Implement strict input validation and sanitization on all data entering the resnet endpoint to prevent malicious serialized data from being processed. 3. Restrict access to the vulnerable resnet endpoint through network segmentation, firewall rules, and access controls to limit exposure to untrusted users. 4. Employ application-layer security controls such as web application firewalls (WAFs) configured to detect and block suspicious deserialization patterns. 5. Educate users about the risks of interacting with untrusted files or links to reduce the likelihood of successful user interaction exploitation. 6. Monitor logs and network traffic for anomalous activity indicative of exploitation attempts, including unexpected deserialization errors or privilege escalations. 7. Consider deploying runtime application self-protection (RASP) or endpoint detection and response (EDR) solutions to detect and mitigate exploitation attempts in real time. 8. Conduct regular security assessments and penetration testing focused on deserialization vulnerabilities and input handling. 9. Establish incident response plans specific to this vulnerability to rapidly contain and remediate any exploitation. 10. Limit privileges of the FaceDetection-DSFD service where possible to reduce impact if exploited.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Sweden, Poland
CVE-2025-13715: CWE-502: Deserialization of Untrusted Data in Tencent FaceDetection-DSFD
Description
Tencent FaceDetection-DSFD resnet Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tencent FaceDetection-DSFD. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the resnet endpoint. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-27197.
AI-Powered Analysis
Technical Analysis
CVE-2025-13715 identifies a critical vulnerability in Tencent's FaceDetection-DSFD product, specifically within the resnet endpoint, where deserialization of untrusted data occurs. This vulnerability stems from the failure to properly validate user-supplied input before deserialization, a process that reconstructs data objects from byte streams. When exploited, an attacker can craft malicious serialized data that, upon deserialization, triggers arbitrary code execution on the target system. The vulnerability requires user interaction, such as visiting a malicious webpage or opening a malicious file, which delivers the crafted payload. Successful exploitation grants the attacker root-level privileges, enabling full system compromise including data theft, system manipulation, or deployment of further malware. The CVSS 3.0 score of 7.8 reflects a high severity, with attack vector local (AV:L), low attack complexity (AC:L), no privileges required (PR:N), user interaction required (UI:R), unchanged scope (S:U), and high impact on confidentiality, integrity, and availability (C:H/I:H/A:H). No public exploits are currently known, but the vulnerability was reserved and published by ZDI under CAN-27197. The affected version is identified by a specific commit hash, indicating the need for version verification. This vulnerability is categorized under CWE-502, which deals with unsafe deserialization leading to remote code execution. Given the root-level execution potential, this flaw represents a critical risk to any deployment of Tencent FaceDetection-DSFD, especially in environments processing untrusted input or exposed to external users.
Potential Impact
For European organizations, the impact of CVE-2025-13715 is significant due to the potential for complete system compromise with root privileges. Organizations using Tencent FaceDetection-DSFD in facial recognition, security, or identity verification systems could face data breaches, unauthorized access, and disruption of critical services. The vulnerability could be exploited to deploy ransomware, steal sensitive biometric data, or pivot to other network segments. Given the user interaction requirement, phishing or social engineering campaigns could be leveraged to trigger exploitation. The high confidentiality, integrity, and availability impacts mean that affected systems could suffer data loss, manipulation, or downtime. This is particularly concerning for sectors such as government, finance, healthcare, and critical infrastructure in Europe, where facial recognition technologies are increasingly integrated. The lack of known exploits currently provides a window for proactive mitigation, but the risk of future exploitation remains high. Additionally, regulatory compliance such as GDPR may impose penalties if biometric data is compromised due to this vulnerability.
Mitigation Recommendations
1. Verify and upgrade Tencent FaceDetection-DSFD to the latest patched version once available; monitor vendor advisories closely. 2. Implement strict input validation and sanitization on all data entering the resnet endpoint to prevent malicious serialized data from being processed. 3. Restrict access to the vulnerable resnet endpoint through network segmentation, firewall rules, and access controls to limit exposure to untrusted users. 4. Employ application-layer security controls such as web application firewalls (WAFs) configured to detect and block suspicious deserialization patterns. 5. Educate users about the risks of interacting with untrusted files or links to reduce the likelihood of successful user interaction exploitation. 6. Monitor logs and network traffic for anomalous activity indicative of exploitation attempts, including unexpected deserialization errors or privilege escalations. 7. Consider deploying runtime application self-protection (RASP) or endpoint detection and response (EDR) solutions to detect and mitigate exploitation attempts in real time. 8. Conduct regular security assessments and penetration testing focused on deserialization vulnerabilities and input handling. 9. Establish incident response plans specific to this vulnerability to rapidly contain and remediate any exploitation. 10. Limit privileges of the FaceDetection-DSFD service where possible to reduce impact if exploited.
Affected Countries
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- zdi
- Date Reserved
- 2025-11-25T21:53:11.926Z
- Cvss Version
- 3.0
- State
- PUBLISHED
Threat ID: 694b0d93d69af40f312d387e
Added to database: 12/23/2025, 9:45:55 PM
Last enriched: 12/23/2025, 10:02:07 PM
Last updated: 12/26/2025, 7:19:08 PM
Views: 12
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Actions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.