ghsa-q2wp-rjmx-x6x9
Vulnerability from github
Published
2025-07-07 12:30
Modified
2025-07-08 16:33
Severity ?
Summary
Transformers's ReDoS vulnerability in get_configuration_file can lead to catastrophic backtracking
Details
A Regular Expression Denial of Service (ReDoS) vulnerability was discovered in the Hugging Face Transformers library, specifically in the get_configuration_file()
function within the transformers.configuration_utils
module. The affected version is 4.49.0, and the issue is resolved in version 4.51.0. The vulnerability arises from the use of a regular expression pattern config\.(.*)\.json
that can be exploited to cause excessive CPU consumption through crafted input strings, leading to catastrophic backtracking. This can result in model serving disruption, resource exhaustion, and increased latency in applications using the library.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "transformers" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "4.51.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2025-3263" ], "database_specific": { "cwe_ids": [ "CWE-1333" ], "github_reviewed": true, "github_reviewed_at": "2025-07-08T16:33:26Z", "nvd_published_at": "2025-07-07T10:15:27Z", "severity": "MODERATE" }, "details": "A Regular Expression Denial of Service (ReDoS) vulnerability was discovered in the Hugging Face Transformers library, specifically in the `get_configuration_file()` function within the `transformers.configuration_utils` module. The affected version is 4.49.0, and the issue is resolved in version 4.51.0. The vulnerability arises from the use of a regular expression pattern `config\\.(.*)\\.json` that can be exploited to cause excessive CPU consumption through crafted input strings, leading to catastrophic backtracking. This can result in model serving disruption, resource exhaustion, and increased latency in applications using the library.", "id": "GHSA-q2wp-rjmx-x6x9", "modified": "2025-07-08T16:33:26Z", "published": "2025-07-07T12:30:22Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-3263" }, { "type": "WEB", "url": "https://github.com/huggingface/transformers/commit/0720e206c6ba28887e4d60ef60a6a089f6c1cc76" }, { "type": "WEB", "url": "https://github.com/huggingface/transformers/commit/126abe3461762e5fc180e7e614391d1b4ab051ca" }, { "type": "PACKAGE", "url": "https://github.com/huggingface/transformers" }, { "type": "WEB", "url": "https://huntr.com/bounties/c7a69150-54f8-4e81-8094-791e7a2a0f29" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "type": "CVSS_V3" } ], "summary": "Transformers\u0027s ReDoS vulnerability in get_configuration_file can lead to catastrophic backtracking" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.