Skip to content

Out of bounds read in Tensorflow

High severity GitHub Reviewed Published Feb 2, 2022 in tensorflow/tensorflow • Updated Feb 3, 2023

Package

pip tensorflow (pip)

Affected versions

= 2.8.0-rc0

Patched versions

2.8.0
pip tensorflow-cpu (pip)
= 2.8.0-rc0
2.8.0
pip tensorflow-gpu (pip)
= 2.8.0-rc0
2.8.0

Description

Impact

TensorFlow's type inference can cause a heap OOB read as the bounds checking is done in a DCHECK (which is a no-op during production):

if (node_t.type_id() != TFT_UNSET) {
  int ix = input_idx[i];
  DCHECK(ix < node_t.args_size())
      << "input " << i << " should have an output " << ix
      << " but instead only has " << node_t.args_size()
      << " outputs: " << node_t.DebugString();
  input_types.emplace_back(node_t.args(ix));
  // ...
}       

An attacker can control input_idx such that ix would be larger than the number of values in node_t.args.

Patches

We have patched the issue in GitHub commit c99d98cd189839dcf51aee94e7437b54b31f8abd.

The fix will be included in TensorFlow 2.8.0. This is the only affected version.

For more information

Please consult our security guide for more information regarding the security model and how to contact us with issues and questions.

References

@mihaimaruseac mihaimaruseac published to tensorflow/tensorflow Feb 2, 2022
Reviewed Feb 4, 2022
Published by the National Vulnerability Database Feb 4, 2022
Published to the GitHub Advisory Database Feb 9, 2022
Last updated Feb 3, 2023

Severity

High
8.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
High
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

Weaknesses

CVE ID

CVE-2022-23592

GHSA ID

GHSA-vq36-27g6-p492
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.