Skip to content

Heap buffer overflow in `RaggedBinCount`

Low severity GitHub Reviewed Published May 12, 2021 in tensorflow/tensorflow • Updated Feb 1, 2023

Package

pip tensorflow (pip)

Affected versions

>= 2.3.0, < 2.3.3
>= 2.4.0, < 2.4.2

Patched versions

2.3.3
2.4.2
pip tensorflow-cpu (pip)
>= 2.3.0, < 2.3.3
>= 2.4.0, < 2.4.2
2.3.3
2.4.2
pip tensorflow-gpu (pip)
>= 2.3.0, < 2.3.3
>= 2.4.0, < 2.4.2
2.3.3
2.4.2

Description

Impact

If the splits argument of RaggedBincount does not specify a valid SparseTensor, then an attacker can trigger a heap buffer overflow:

import tensorflow as tf
tf.raw_ops.RaggedBincount(splits=[0], values=[1,1,1,1,1], size=5, weights=[1,2,3,4], binary_output=False)

This will cause a read from outside the bounds of the splits tensor buffer in the implementation of the RaggedBincount op:

    for (int idx = 0; idx < num_values; ++idx) {
      while (idx >= splits(batch_idx)) {
        batch_idx++;
      }
      ...
    }

Before the for loop, batch_idx is set to 0. The user controls the splits array, making it contain only one element, 0. Thus, the code in the while loop would increment batch_idx and then try to read splits(1), which is outside of bounds.

Patches

We have patched the issue in GitHub commit eebb96c2830d48597d055d247c0e9aebaea94cd5.

The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2 and TensorFlow 2.3.3, as these are also affected.

For more information

Please consult our security guide for more information regarding the security model and how to contact us with issues and questions.

Attribution

This vulnerability has been reported by members of the Aivul Team from Qihoo 360.

References

@mihaimaruseac mihaimaruseac published to tensorflow/tensorflow May 12, 2021
Published by the National Vulnerability Database May 14, 2021
Reviewed May 18, 2021
Published to the GitHub Advisory Database May 21, 2021
Last updated Feb 1, 2023

Severity

Low
2.5
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
High
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
Low
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L

CVE ID

CVE-2021-29512

GHSA ID

GHSA-4278-2v5v-65r4

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.