Lucene search

K
githubGitHub Advisory DatabaseGHSA-QH32-6JJC-QPRM
HistorySep 25, 2020 - 6:28 p.m.

Null pointer dereference in tensorflow-lite

2020-09-2518:28:46
CWE-476
GitHub Advisory Database
github.com
34
tensorflow
lite model
null pointer dereference
buffer index
read-only tensor
read-write
patched issue
upgrade
security guide
aivul team
qihoo 360
vulnerability
variant analysis.

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.002

Percentile

52.3%

Impact

A crafted TFLite model can force a node to have as input a tensor backed by a nullptr buffer. This can be achieved by changing a buffer index in the flatbuffer serialization to convert a read-only tensor to a read-write one. The runtime assumes that these buffers are written to before a possible read, hence they are initialized with nullptr:
https://github.com/tensorflow/tensorflow/blob/0e68f4d3295eb0281a517c3662f6698992b7b2cf/tensorflow/lite/core/subgraph.cc#L1224-L1227

However, by changing the buffer index for a tensor and implicitly converting that tensor to be a read-write one, as there is nothing in the model that writes to it, we get a null pointer dereference.

Patches

We have patched the issue in 0b5662bc and will release patch releases for all versions between 1.15 and 2.3.

We recommend users to upgrade to TensorFlow 1.15.4, 2.0.3, 2.1.2, 2.2.1, or 2.3.1.

For more information

Please consult our security guide for more information regarding the security model and how to contact us with issues and questions.

Attribution

This vulnerability has been reported by members of the Aivul Team from Qihoo 360 but was also discovered through variant analysis of GHSA-cvpc-8phh-8f45.

Affected configurations

Vulners
Node
tensorflow-gpuMatch2.3.0
OR
tensorflow-gpuMatch2.2.0
OR
tensorflow-gpuRange2.1.02.1.2
OR
tensorflow-gpuRange2.0.02.0.3
OR
tensorflow-gpuRange<1.15.4
OR
tensorflow-cpuMatch2.3.0
OR
tensorflow-cpuMatch2.2.0
OR
tensorflow-cpuRange2.1.02.1.2
OR
tensorflow-cpuRange2.0.02.0.3
OR
tensorflow-cpuRange<1.15.4
OR
tensorflowtensorflowMatch2.3.0
OR
tensorflowtensorflowMatch2.2.0
OR
tensorflowtensorflowRange2.1.02.1.2
OR
tensorflowtensorflowRange2.0.02.0.3
OR
tensorflowtensorflowRange<1.15.4
VendorProductVersionCPE
*tensorflow-gpu2.3.0cpe:2.3:a:*:tensorflow-gpu:2.3.0:*:*:*:*:*:*:*
*tensorflow-gpu2.2.0cpe:2.3:a:*:tensorflow-gpu:2.2.0:*:*:*:*:*:*:*
*tensorflow-gpu*cpe:2.3:a:*:tensorflow-gpu:*:*:*:*:*:*:*:*
*tensorflow-cpu2.3.0cpe:2.3:a:*:tensorflow-cpu:2.3.0:*:*:*:*:*:*:*
*tensorflow-cpu2.2.0cpe:2.3:a:*:tensorflow-cpu:2.2.0:*:*:*:*:*:*:*
*tensorflow-cpu*cpe:2.3:a:*:tensorflow-cpu:*:*:*:*:*:*:*:*
tensorflowtensorflow2.3.0cpe:2.3:a:tensorflow:tensorflow:2.3.0:*:*:*:*:*:*:*
tensorflowtensorflow2.2.0cpe:2.3:a:tensorflow:tensorflow:2.2.0:*:*:*:*:*:*:*
tensorflowtensorflow*cpe:2.3:a:tensorflow:tensorflow:*:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.002

Percentile

52.3%