Lucene search

K
githubGitHub Advisory DatabaseGHSA-X5CP-9PCF-PP3H
HistorySep 25, 2020 - 6:28 p.m.

Denial of Service in Tensorflow

2020-09-2518:28:24
CWE-20
GitHub Advisory Database
github.com
30
denial of service
tensorflow
vulnerability
validation
input arguments
patch release
security guide
ghsa-p5f8-gfw5-33w4

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.002

Percentile

60.0%

Impact

The RaggedCountSparseOutput does not validate that the input arguments form a valid ragged tensor. In particular, there is no validation that the splits tensor has the minimum required number of elements. Code uses this quantity to initialize a different data structure:
https://github.com/tensorflow/tensorflow/blob/0e68f4d3295eb0281a517c3662f6698992b7b2cf/tensorflow/core/kernels/count_ops.cc#L241-L244

Since BatchedMap is equivalent to a vector, it needs to have at least one element to not be nullptr. If user passes a splits tensor that is empty or has exactly one element, we get a SIGABRT signal raised by the operating system.

Patches

We have patched the issue in 3cbb917b4714766030b28eba9fb41bb97ce9ee02 and will release a patch release.

We recommend users to upgrade to TensorFlow 2.3.1.

For more information

Please consult our security guide for more information regarding the security model and how to contact us with issues and questions.

Attribution

This vulnerability is a variant of GHSA-p5f8-gfw5-33w4

Affected configurations

Vulners
Node
tensorflowgpuMatch2.3.0
OR
tensorflowcpuMatch2.3.0
OR
tensorflowtensorflowMatch2.3.0
VendorProductVersionCPE
tensorflowgpu2.3.0cpe:2.3:a:tensorflow:gpu:2.3.0:*:*:*:*:*:*:*
tensorflowcpu2.3.0cpe:2.3:a:tensorflow:cpu:2.3.0:*:*:*:*:*:*:*
tensorflowtensorflow2.3.0cpe:2.3:a:tensorflow:tensorflow:2.3.0:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.002

Percentile

60.0%

Related for GHSA-X5CP-9PCF-PP3H