Skip to content

Heap buffer overflow in `MaxPoolGrad`

Low severity GitHub Reviewed Published May 13, 2021 in tensorflow/tensorflow • Updated Feb 1, 2023

Package

pip tensorflow (pip)

Affected versions

< 2.1.4
>= 2.2.0, < 2.2.3
>= 2.3.0, < 2.3.3
>= 2.4.0, < 2.4.2

Patched versions

2.1.4
2.2.3
2.3.3
2.4.2
pip tensorflow-cpu (pip)
< 2.1.4
>= 2.2.0, < 2.2.3
>= 2.3.0, < 2.3.3
>= 2.4.0, < 2.4.2
2.1.4
2.2.3
2.3.3
2.4.2
pip tensorflow-gpu (pip)
< 2.1.4
>= 2.2.0, < 2.2.3
>= 2.3.0, < 2.3.3
>= 2.4.0, < 2.4.2
2.1.4
2.2.3
2.3.3
2.4.2

Description

Impact

The implementation of tf.raw_ops.MaxPoolGrad is vulnerable to a heap buffer overflow:

import tensorflow as tf

orig_input = tf.constant([0.0], shape=[1, 1, 1, 1], dtype=tf.float32)
orig_output = tf.constant([0.0], shape=[1, 1, 1, 1], dtype=tf.float32)
grad = tf.constant([], shape=[0, 0, 0, 0], dtype=tf.float32)
ksize = [1, 1, 1, 1] 
strides = [1, 1, 1, 1]
padding = "SAME"

tf.raw_ops.MaxPoolGrad(
  orig_input=orig_input, orig_output=orig_output, grad=grad, ksize=ksize,
  strides=strides, padding=padding, explicit_paddings=[])

The implementation fails to validate that indices used to access elements of input/output arrays are valid:

for (int index = out_start; index < out_end; ++index) {
  int input_backprop_index = out_arg_max_flat(index);
  FastBoundsCheck(input_backprop_index - in_start, in_end - in_start);
  input_backprop_flat(input_backprop_index) += out_backprop_flat(index);
}

Whereas accesses to input_backprop_flat are guarded by FastBoundsCheck, the indexing in out_backprop_flat can result in OOB access.

Patches

We have patched the issue in GitHub commit a74768f8e4efbda4def9f16ee7e13cf3922ac5f7.

The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range.

For more information

Please consult our security guide for more information regarding the security model and how to contact us with issues and questions.

Attribution

This vulnerability has been reported by Ying Wang and Yakun Zhang of Baidu X-Team.

References

@mihaimaruseac mihaimaruseac published to tensorflow/tensorflow May 13, 2021
Published by the National Vulnerability Database May 14, 2021
Reviewed May 18, 2021
Published to the GitHub Advisory Database May 21, 2021
Last updated Feb 1, 2023

Severity

Low
2.5
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
High
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
Low
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L

CVE ID

CVE-2021-29579

GHSA ID

GHSA-79fv-9865-4qcv

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.