Lucene search

K
githubGitHub Advisory DatabaseGHSA-HJMQ-236J-8M87
HistorySep 25, 2020 - 6:28 p.m.

Denial of service in tensorflow-lite

2020-09-2518:28:53
CWE-119
CWE-770
GitHub Advisory Database
github.com
44
denial of service
tensorflow lite
out of memory
patch release
upgrade
verifier
security guide
vulnerability discovery

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

4

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:L

EPSS

0.001

Percentile

47.1%

Impact

In TensorFlow Lite models using segment sum can trigger a denial of service by causing an out of memory allocation in the implementation of segment sum. Since code uses the last element of the tensor holding them to determine the dimensionality of output tensor, attackers can use a very large value to trigger a large allocation:
https://github.com/tensorflow/tensorflow/blob/0e68f4d3295eb0281a517c3662f6698992b7b2cf/tensorflow/lite/kernels/segment_sum.cc#L39-L44

Patches

We have patched the issue in 204945b and will release patch releases for all affected versions.

We recommend users to upgrade to TensorFlow 2.2.1, or 2.3.1.

Workarounds

A potential workaround would be to add a custom Verifier to limit the maximum value in the segment ids tensor. This only handles the case when the segment ids are stored statically in the model, but a similar validation could be done if the segment ids are generated at runtime, between inference steps.

However, if the segment ids are generated as outputs of a tensor during inference steps, then there are no possible workaround and users are advised to upgrade to patched code.

For more information

Please consult our security guide for more information regarding the security model and how to contact us with issues and questions.

Attribution

This vulnerability has been discovered from a variant analysis of GHSA-p2cq-cprg-frvm.

Affected configurations

Vulners
Node
tensorflow-gpuMatch2.3.0
OR
tensorflow-gpuMatch2.2.0
OR
tensorflow-cpuMatch2.3.0
OR
tensorflow-cpuMatch2.2.0
OR
tensorflowtensorflowMatch2.3.0
OR
tensorflowtensorflowMatch2.2.0
VendorProductVersionCPE
*tensorflow-gpu2.3.0cpe:2.3:a:*:tensorflow-gpu:2.3.0:*:*:*:*:*:*:*
*tensorflow-gpu2.2.0cpe:2.3:a:*:tensorflow-gpu:2.2.0:*:*:*:*:*:*:*
*tensorflow-cpu2.3.0cpe:2.3:a:*:tensorflow-cpu:2.3.0:*:*:*:*:*:*:*
*tensorflow-cpu2.2.0cpe:2.3:a:*:tensorflow-cpu:2.2.0:*:*:*:*:*:*:*
tensorflowtensorflow2.3.0cpe:2.3:a:tensorflow:tensorflow:2.3.0:*:*:*:*:*:*:*
tensorflowtensorflow2.2.0cpe:2.3:a:tensorflow:tensorflow:2.2.0:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

4

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:L

EPSS

0.001

Percentile

47.1%

Related for GHSA-HJMQ-236J-8M87