Lucene search

K
githubGitHub Advisory DatabaseGHSA-GJQC-Q9G6-Q2J3
HistoryFeb 10, 2022 - 12:34 a.m.

`CHECK`-failures in binary ops in Tensorflow

2022-02-1000:34:13
CWE-617
CWE-843
GitHub Advisory Database
github.com
23
tensorflow
denial of service
binary ops
`savedmodel`
github
`dtype`
`tin`
`tout`
patches
security guide

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0.002

Percentile

51.9%

Impact

A malicious user can cause a denial of service by altering a SavedModel such that any binary op would trigger CHECK failures. This occurs when the protobuf part corresponding to the tensor arguments is modified such that the dtype no longer matches the dtype expected by the op. In that case, calling the templated binary operator for the binary op would receive corrupted data, due to the type confusion involved:

functor::BinaryFunctor<Device, Functor, 1>()(
    eigen_device, out->template flat<Tout>(),
    input_0.template flat<Tin>(), input_1.template flat<Tin>(),
    error_ptr);

If Tin and Tout don’t match the type of data in out and input_* tensors then flat<*> would interpret it wrongly. In most cases, this would be a silent failure, but we have noticed scenarios where this results in a CHECK crash, hence a denial of service.

Patches

We have patched the issue in GitHub commit a7c02f1a9bbc35473969618a09ee5f9f5d3e52d9.
The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range.

For more information

Please consult our security guide for more information regarding the security model and how to contact us with issues and questions.

Affected configurations

Vulners
Node
tensorflow-gpuMatch2.7.0
OR
tensorflow-gpuRange2.6.02.6.3
OR
tensorflow-gpuRange<2.5.3
OR
tensorflow-cpuMatch2.7.0
OR
tensorflow-cpuRange2.6.02.6.3
OR
tensorflow-cpuRange<2.5.3
OR
tensorflowtensorflowMatch2.7.0
OR
tensorflowtensorflowRange2.6.02.6.3
OR
tensorflowtensorflowRange<2.5.3
VendorProductVersionCPE
*tensorflow-gpu2.7.0cpe:2.3:a:*:tensorflow-gpu:2.7.0:*:*:*:*:*:*:*
*tensorflow-gpu*cpe:2.3:a:*:tensorflow-gpu:*:*:*:*:*:*:*:*
*tensorflow-cpu2.7.0cpe:2.3:a:*:tensorflow-cpu:2.7.0:*:*:*:*:*:*:*
*tensorflow-cpu*cpe:2.3:a:*:tensorflow-cpu:*:*:*:*:*:*:*:*
tensorflowtensorflow2.7.0cpe:2.3:a:tensorflow:tensorflow:2.7.0:*:*:*:*:*:*:*
tensorflowtensorflow*cpe:2.3:a:tensorflow:tensorflow:*:*:*:*:*:*:*:*

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0.002

Percentile

51.9%

Related for GHSA-GJQC-Q9G6-Q2J3