Lucene search

K
osvGoogleOSV:GHSA-PG59-2F92-5CPH
HistorySep 25, 2020 - 6:28 p.m.

Heap buffer overflow in Tensorflow

2020-09-2518:28:21
Google
osv.dev
5

0.002 Low

EPSS

Percentile

64.9%

Impact

The SparseCountSparseOutput and RaggedCountSparseOutput implementations don’t validate that the weights tensor has the same shape as the data. The check exists for DenseCountSparseOutput, where both tensors are fully specified:
https://github.com/tensorflow/tensorflow/blob/0e68f4d3295eb0281a517c3662f6698992b7b2cf/tensorflow/core/kernels/count_ops.cc#L110-L117

In the sparse and ragged count weights are still accessed in parallel with the data:
https://github.com/tensorflow/tensorflow/blob/0e68f4d3295eb0281a517c3662f6698992b7b2cf/tensorflow/core/kernels/count_ops.cc#L199-L201

But, since there is no validation, a user passing fewer weights than the values for the tensors can generate a read from outside the bounds of the heap buffer allocated for the weights.

Patches

We have patched the issue in 3cbb917b4714766030b28eba9fb41bb97ce9ee02 and will release a patch release.

We recommend users to upgrade to TensorFlow 2.3.1.

For more information

Please consult our security guide for more information regarding the security model and how to contact us with issues and questions.

Attribution

This vulnerability is a variant of GHSA-p5f8-gfw5-33w4

0.002 Low

EPSS

Percentile

64.9%

Related for OSV:GHSA-PG59-2F92-5CPH