Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-14931: CWE-502: Deserialization of Untrusted Data in Hugging Face smolagents

0
Critical
VulnerabilityCVE-2025-14931cvecve-2025-14931cwe-502
Published: Tue Dec 23 2025 (12/23/2025, 21:04:58 UTC)
Source: CVE Database V5
Vendor/Project: Hugging Face
Product: smolagents

Description

Hugging Face smolagents Remote Python Executor Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Hugging Face smolagents. Authentication is not required to exploit this vulnerability. The specific flaw exists within the parsing of pickle data. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of the service account. Was ZDI-CAN-28312.

AI-Powered Analysis

AILast updated: 12/23/2025, 21:17:58 UTC

Technical Analysis

CVE-2025-14931 is a critical vulnerability in Hugging Face's smolagents product, specifically version 1.22.0, involving the deserialization of untrusted data leading to remote code execution (RCE). The vulnerability arises from the unsafe parsing of Python pickle data without proper validation, a classic example of CWE-502. Pickle deserialization is inherently risky because it can instantiate arbitrary objects and execute arbitrary code during the unpickling process. In this case, the smolagents service accepts remote pickle data and deserializes it without verifying its integrity or origin, allowing attackers to craft malicious pickle payloads that execute arbitrary code on the host system. The vulnerability requires no authentication or user interaction, making it trivially exploitable remotely over the network. The CVSS v3.0 score is 10.0, reflecting its critical severity with network attack vector, no privileges required, no user interaction, and complete impact on confidentiality, integrity, and availability. The flaw was assigned by ZDI (ZDI-CAN-28312) and publicly disclosed on December 23, 2025. Currently, no patches or mitigations have been officially released by Hugging Face, and no active exploitation has been reported. This vulnerability poses a severe risk to any deployment of smolagents, especially in environments where the service runs with elevated privileges or handles sensitive data. Attackers exploiting this flaw can gain full control over the affected system, potentially leading to data theft, service disruption, or lateral movement within networks.

Potential Impact

For European organizations, the impact of CVE-2025-14931 is substantial. Organizations leveraging Hugging Face smolagents for AI, machine learning, or automation workflows face the risk of complete system compromise. Confidential data processed or stored by smolagents can be exfiltrated, altered, or destroyed. The integrity of AI models and outputs can be undermined, leading to incorrect or malicious results. Availability of critical services relying on smolagents can be disrupted, causing operational downtime. Given the unauthenticated and remote nature of the exploit, attackers can rapidly propagate attacks across exposed networks. This vulnerability also increases the attack surface for supply chain attacks if smolagents are integrated into broader software ecosystems. European sectors such as finance, healthcare, research institutions, and government agencies using AI tools are particularly vulnerable to espionage, sabotage, or ransomware attacks stemming from this flaw.

Mitigation Recommendations

Until an official patch is released, European organizations should implement the following mitigations: 1) Immediately restrict network access to smolagents instances by applying strict firewall rules and network segmentation to limit exposure to trusted hosts only. 2) Disable or block any remote pickle data inputs or interfaces if possible, or replace pickle serialization with safer alternatives like JSON or protobuf. 3) Monitor logs and network traffic for unusual or suspicious pickle deserialization attempts or unexpected remote connections to smolagents services. 4) Run smolagents with the least privilege principle, ensuring the service account has minimal permissions to limit potential damage from exploitation. 5) Employ runtime application self-protection (RASP) or endpoint detection and response (EDR) tools to detect and prevent malicious code execution. 6) Prepare incident response plans for rapid containment and remediation in case of compromise. 7) Stay alert for official patches or advisories from Hugging Face and apply updates promptly once available. 8) Consider temporary decommissioning or replacement of smolagents in critical environments if risk tolerance is low.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Data Version
5.2
Assigner Short Name
zdi
Date Reserved
2025-12-18T20:50:09.611Z
Cvss Version
3.0
State
PUBLISHED

Threat ID: 694b06504eddf7475afca195

Added to database: 12/23/2025, 9:14:56 PM

Last enriched: 12/23/2025, 9:17:58 PM

Last updated: 12/26/2025, 7:20:23 PM

Views: 7

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats