CVE-2025-14930: CWE-502: Deserialization of Untrusted Data in Hugging Face Transformers
Hugging Face Transformers GLM4 Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Hugging Face Transformers. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of weights. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-28309.
AI Analysis
Technical Summary
CVE-2025-14930 is a deserialization of untrusted data vulnerability (CWE-502) found in Hugging Face Transformers version 4.57.1, specifically within the GLM4 model weight parsing functionality. The flaw arises because the software does not properly validate or sanitize user-supplied data before deserializing it, which can lead to remote code execution (RCE). An attacker can craft malicious serialized data that, when parsed by the vulnerable Transformers library, executes arbitrary code in the context of the process running the library. Exploitation requires user interaction, such as opening a malicious file or visiting a malicious webpage that triggers the deserialization. The vulnerability affects confidentiality, integrity, and availability since arbitrary code execution can lead to data theft, system compromise, or denial of service. The CVSS 3.0 score is 7.8 (high), with attack vector local (user must interact), low attack complexity, no privileges required, user interaction required, and impacts on confidentiality, integrity, and availability all rated high. No patches are currently linked, so users must monitor for updates. This vulnerability is significant for organizations leveraging Hugging Face Transformers in AI/ML pipelines, especially where untrusted data inputs are processed. The vulnerability was assigned by ZDI (ZDI-CAN-28309) and published on 2025-12-23.
Potential Impact
For European organizations, this vulnerability poses a significant risk, particularly those engaged in AI research, development, and deployment using Hugging Face Transformers. Successful exploitation could lead to full system compromise, data breaches, and disruption of AI services. Confidential data processed by AI models could be exfiltrated, and attackers could pivot within networks. The requirement for user interaction somewhat limits mass exploitation but targeted attacks against high-value entities remain feasible. Organizations relying on automated pipelines that ingest external or user-generated model weights are especially vulnerable. The impact extends to sectors such as finance, healthcare, and critical infrastructure where AI models are increasingly integrated. Disruption or compromise of AI systems could undermine trust and operational continuity. Additionally, the lack of a current patch increases exposure time. Given the strategic importance of AI in Europe’s digital economy, this vulnerability could have broader economic and reputational consequences.
Mitigation Recommendations
1. Immediately audit all AI/ML workflows using Hugging Face Transformers version 4.57.1 to identify exposure to untrusted serialized data inputs. 2. Restrict or block ingestion of model weights or serialized data from untrusted or unauthenticated sources. 3. Implement strict input validation and sanitization for any data deserialized by the Transformers library. 4. Employ sandboxing or containerization to isolate processes handling model weights to limit impact of potential code execution. 5. Monitor official Hugging Face repositories and security advisories closely for patches or updates addressing CVE-2025-14930 and apply them promptly. 6. Educate users about the risks of opening files or visiting links from untrusted sources to reduce user interaction exploitation vectors. 7. Use runtime application self-protection (RASP) or endpoint detection and response (EDR) tools to detect anomalous behavior indicative of exploitation attempts. 8. Review and harden network segmentation to prevent lateral movement if compromise occurs. 9. Consider disabling or limiting features that automatically load or parse external model weights until a fix is available.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Finland
CVE-2025-14930: CWE-502: Deserialization of Untrusted Data in Hugging Face Transformers
Description
Hugging Face Transformers GLM4 Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Hugging Face Transformers. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of weights. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-28309.
AI-Powered Analysis
Technical Analysis
CVE-2025-14930 is a deserialization of untrusted data vulnerability (CWE-502) found in Hugging Face Transformers version 4.57.1, specifically within the GLM4 model weight parsing functionality. The flaw arises because the software does not properly validate or sanitize user-supplied data before deserializing it, which can lead to remote code execution (RCE). An attacker can craft malicious serialized data that, when parsed by the vulnerable Transformers library, executes arbitrary code in the context of the process running the library. Exploitation requires user interaction, such as opening a malicious file or visiting a malicious webpage that triggers the deserialization. The vulnerability affects confidentiality, integrity, and availability since arbitrary code execution can lead to data theft, system compromise, or denial of service. The CVSS 3.0 score is 7.8 (high), with attack vector local (user must interact), low attack complexity, no privileges required, user interaction required, and impacts on confidentiality, integrity, and availability all rated high. No patches are currently linked, so users must monitor for updates. This vulnerability is significant for organizations leveraging Hugging Face Transformers in AI/ML pipelines, especially where untrusted data inputs are processed. The vulnerability was assigned by ZDI (ZDI-CAN-28309) and published on 2025-12-23.
Potential Impact
For European organizations, this vulnerability poses a significant risk, particularly those engaged in AI research, development, and deployment using Hugging Face Transformers. Successful exploitation could lead to full system compromise, data breaches, and disruption of AI services. Confidential data processed by AI models could be exfiltrated, and attackers could pivot within networks. The requirement for user interaction somewhat limits mass exploitation but targeted attacks against high-value entities remain feasible. Organizations relying on automated pipelines that ingest external or user-generated model weights are especially vulnerable. The impact extends to sectors such as finance, healthcare, and critical infrastructure where AI models are increasingly integrated. Disruption or compromise of AI systems could undermine trust and operational continuity. Additionally, the lack of a current patch increases exposure time. Given the strategic importance of AI in Europe’s digital economy, this vulnerability could have broader economic and reputational consequences.
Mitigation Recommendations
1. Immediately audit all AI/ML workflows using Hugging Face Transformers version 4.57.1 to identify exposure to untrusted serialized data inputs. 2. Restrict or block ingestion of model weights or serialized data from untrusted or unauthenticated sources. 3. Implement strict input validation and sanitization for any data deserialized by the Transformers library. 4. Employ sandboxing or containerization to isolate processes handling model weights to limit impact of potential code execution. 5. Monitor official Hugging Face repositories and security advisories closely for patches or updates addressing CVE-2025-14930 and apply them promptly. 6. Educate users about the risks of opening files or visiting links from untrusted sources to reduce user interaction exploitation vectors. 7. Use runtime application self-protection (RASP) or endpoint detection and response (EDR) tools to detect anomalous behavior indicative of exploitation attempts. 8. Review and harden network segmentation to prevent lateral movement if compromise occurs. 9. Consider disabling or limiting features that automatically load or parse external model weights until a fix is available.
Affected Countries
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- zdi
- Date Reserved
- 2025-12-18T20:50:05.828Z
- Cvss Version
- 3.0
- State
- PUBLISHED
Threat ID: 694b064e4eddf7475afca188
Added to database: 12/23/2025, 9:14:54 PM
Last enriched: 12/23/2025, 9:18:14 PM
Last updated: 12/26/2025, 7:19:10 PM
Views: 9
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Actions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.