Lucene search

K
osvGoogleOSV:GHSA-CQV6-3PHM-HCWX
HistoryNov 10, 2021 - 6:50 p.m.

Access to invalid memory during shape inference in `Cudnn*` ops

2021-11-1018:50:17
Google
osv.dev
8
tensorflow
heap buffer overflow
github commit
tensorflow 2.7.0
cherrypick
security guide
aivul team
qihoo 360

EPSS

0.001

Percentile

17.8%

Impact

The shape inference code for the Cudnn* operations in TensorFlow can be tricked into accessing invalid memory, via a heap buffer overflow:

import tensorflow as tf

@tf.function
def func():
  return tf.raw_ops.CudnnRNNV3(
    input=[0.1, 0.1],
    input_h=[0.5],
    input_c=[0.1, 0.1, 0.1], 
    params=[0.5, 0.5],
    sequence_lengths=[-1, 0, 1])
  
func() 

This occurs because the ranks of the input, input_h and input_c parameters are not validated, but code assumes they have certain values:

auto input_shape = c->input(0);
auto input_h_shape = c->input(1);
auto seq_length = c->Dim(input_shape, 0);
auto batch_size = c->Dim(input_shape, 1);  // assumes rank >= 2
auto num_units = c->Dim(input_h_shape, 2); // assumes rank >= 3

Patches

We have patched the issue in GitHub commit af5fcebb37c8b5d71c237f4e59c6477015c78ce6.

The fix will be included in TensorFlow 2.7.0. We will also cherrypick this commit on TensorFlow 2.6.1, TensorFlow 2.5.2, and TensorFlow 2.4.4, as these are also affected and still in supported range.

For more information

Please consult our security guide for more information regarding the security model and how to contact us with issues and questions.

Attribution

This vulnerability has been reported by members of the Aivul Team from Qihoo 360.

EPSS

0.001

Percentile

17.8%

Related for OSV:GHSA-CQV6-3PHM-HCWX