Skip to main content

Hugging Face, an open-source and open-science AI platform, recently confirmed a breach in its Spaces platform, resulting in hackers stealing authentication tokens and accessing member secrets. The breach has raised significant concerns within the AI community, as Spaces is a repository for AI apps that allows researchers to collaborate on new models and provides access to over 300,000 pre-trained machine learning-powered applications.

According to Hugging Face, unauthorized access was gained to their Spaces platform, specifically compromising “Spaces secrets.” These secrets contain tokens, API keys, and other credentials used to access user accounts and potentially their AI models. The company immediately took action by revoking compromised authentication tokens and notifying affected users via email. Despite these swift measures, Hugging Face has recommended all users refresh their tokens and consider switching to a more secure option called “fine-grained access tokens.” These new tokens offer greater control over who can access specific resources.

To investigate the breach, Hugging Face is working with external cybersecurity experts and has reported the incident to law enforcement and data protection agencies. The company has also taken steps to enhance the security of its Spaces infrastructure. Over the past few days, Hugging Face has removed organization tokens, which increases traceability and audit capabilities. Additionally, they have implemented a key management service (KMS) for handling Spaces secrets and improved their system’s ability to proactively identify and invalidate leaked tokens. Hugging Face plans to completely phase out “classic” read-and-write tokens in favor of fine-grained access tokens once they reach feature parity.

This incident is not the first time Hugging Face has faced security challenges. In recent times, researchers at Wiz uncovered a vulnerability that permitted the uploading of custom models and the use of container escapes to gain cross-tenant access to other customers’ models.

As Hugging Face continues to grow in popularity, it becomes a more attractive target for cybercriminals. The AI platform is committed to using this incident as an opportunity to strengthen the security of its entire infrastructure to better protect its users from future threats.

This incident highlights the ever-present need for robust cybersecurity practices, not just for Hugging Face but for all organizations developing and utilizing AI models. By learning from this breach and implementing stricter security measures, Hugging Face can ensure the continued safety and trust of its global user community.

About the author: