Skip to content

Integer overflow in Tensorflow

Moderate severity GitHub Reviewed Published Feb 2, 2022 in tensorflow/tensorflow • Updated Feb 3, 2023

Package

pip tensorflow (pip)

Affected versions

< 2.5.3
>= 2.6.0, < 2.6.3
= 2.7.0

Patched versions

2.5.3
2.6.3
2.7.1
pip tensorflow-cpu (pip)
< 2.5.3
>= 2.6.0, < 2.6.3
= 2.7.0
2.5.3
2.6.3
2.7.1
pip tensorflow-gpu (pip)
< 2.5.3
>= 2.6.0, < 2.6.3
= 2.7.0
2.5.3
2.6.3
2.7.1

Description

Impact

The implementation of OpLevelCostEstimator::CalculateOutputSize is vulnerable to an integer overflow if an attacker can create an operation which would involve tensors with large enough number of elements:

for (const auto& dim : output_shape.dim()) {
  output_size *= dim.size();
} 

Here, we can have a large enough number of dimensions in output_shape.dim() or just a small number of dimensions being large enough to cause an overflow in the multiplication.

Patches

We have patched the issue in GitHub commit b9bd6cfd1c50e6807846af9a86f9b83cafc9c8ae.

The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range.

For more information

Please consult our security guide for more information regarding the security model and how to contact us with issues and questions.

References

@mihaimaruseac mihaimaruseac published to tensorflow/tensorflow Feb 2, 2022
Reviewed Feb 4, 2022
Published by the National Vulnerability Database Feb 4, 2022
Published to the GitHub Advisory Database Feb 10, 2022
Last updated Feb 3, 2023

Severity

Moderate
6.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Weaknesses

CVE ID

CVE-2022-23576

GHSA ID

GHSA-wm93-f238-7v37
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.