Lucene search

K
githubGitHub Advisory DatabaseGHSA-RWW7-2GPW-FV6J
HistoryFeb 09, 2022 - 11:28 p.m.

Crash when type cannot be specialized in Tensorflow

2022-02-0923:28:29
CWE-617
CWE-754
GitHub Advisory Database
github.com
10
tensorflow
crash
assertion failure
type specialization
security issue
patch
github commit
security guide
shape inference
tensorflow 2.8.0
tensorflow 2.7.1
tensorflow 2.6.3

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

50.2%

Impact

Under certain scenarios, TensorFlow can fail to specialize a type during shape inference:

void InferenceContext::PreInputInit(
    const OpDef& op_def, const std::vector<const Tensor*>& input_tensors,
    const std::vector<ShapeHandle>& input_tensors_as_shapes) {
  const auto ret = full_type::SpecializeType(attrs_, op_def);
  DCHECK(ret.status().ok()) << "while instantiating types: " << ret.status();
  ret_types_ = ret.ValueOrDie();
  // ... 
}

However, DCHECK is a no-op in production builds and an assertion failure in debug builds. In the first case execution proceeds to the ValueOrDie line. This results in an assertion failure as ret contains an error Status, not a value. In the second case we also get a crash due to the assertion failure.

Patches

We have patched the issue in GitHub commit cb164786dc891ea11d3a900e90367c339305dc7b.

The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, and TensorFlow 2.6.3, as these are also affected and still in supported range.

For more information

Please consult our security guide for more information regarding the security model and how to contact us with issues and questions.

Affected configurations

Vulners
Node
tensorflow-gpuMatch2.7.0
OR
tensorflow-gpuRange2.6.02.6.3
OR
tensorflow-gpuRange<2.5.3
OR
tensorflow-cpuMatch2.7.0
OR
tensorflow-cpuRange2.6.02.6.3
OR
tensorflow-cpuRange<2.5.3
OR
tensorflowtensorflowMatch2.7.0
OR
tensorflowtensorflowRange2.6.02.6.3
OR
tensorflowtensorflowRange<2.5.3
VendorProductVersionCPE
*tensorflow-gpu2.7.0cpe:2.3:a:*:tensorflow-gpu:2.7.0:*:*:*:*:*:*:*
*tensorflow-gpu*cpe:2.3:a:*:tensorflow-gpu:*:*:*:*:*:*:*:*
*tensorflow-cpu2.7.0cpe:2.3:a:*:tensorflow-cpu:2.7.0:*:*:*:*:*:*:*
*tensorflow-cpu*cpe:2.3:a:*:tensorflow-cpu:*:*:*:*:*:*:*:*
tensorflowtensorflow2.7.0cpe:2.3:a:tensorflow:tensorflow:2.7.0:*:*:*:*:*:*:*
tensorflowtensorflow*cpe:2.3:a:tensorflow:tensorflow:*:*:*:*:*:*:*:*

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

50.2%

Related for GHSA-RWW7-2GPW-FV6J