Lucene search

K
osvGoogleOSV:GHSA-V3F7-J968-4H5F
HistoryFeb 10, 2022 - 12:15 a.m.

Division by zero in Tensorflow

2022-02-1000:15:07
Google
osv.dev
44
tensorflow
division by zero
security issue
patch
github commit
tensorflow 2.8.0
tensorflow 2.7.1
tensorflow 2.6.3
tensorflow 2.5.3
vulnerability
qihoo 360 aivul team
security guide

EPSS

0.002

Percentile

51.9%

Impact

The estimator for the cost of some convolution operations can be made to execute a division by 0:

import tensorflow as tf

@tf.function
def test():
  y=tf.raw_ops.AvgPoolGrad(
    orig_input_shape=[1,1,1,1],
    grad=[[[[1.0],[1.0],[1.0]]],[[[2.0],[2.0],[2.0]]],[[[3.0],[3.0],[3.0]]]],
    ksize=[1,1,1,1],
    strides=[1,1,1,0],
    padding='VALID',
    data_format='NCHW')
  return y

test()

The function fails to check that the stride argument is stricly positive:

int64_t GetOutputSize(const int64_t input, const int64_t filter,
                      const int64_t stride, const Padding& padding) {
  // Logic for calculating output shape is from GetWindowedOutputSizeVerbose() 
  // function in third_party/tensorflow/core/framework/common_shape_fns.cc.
  if (padding == Padding::VALID) {
    return (input - filter + stride) / stride;
  } else {  // SAME.
    return (input + stride - 1) / stride;
  }
} 

Hence, the fix is to add a check for the stride argument to ensure it is valid.

Patches

We have patched the issue in GitHub commit 3218043d6d3a019756607643cf65574fbfef5d7a.

The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range.

For more information

Please consult our security guide for more information regarding the security model and how to contact us with issues and questions.

Attribution

This vulnerability has been reported by Yu Tian of Qihoo 360 AIVul Team.

EPSS

0.002

Percentile

51.9%

Related for OSV:GHSA-V3F7-J968-4H5F