Skip to content

Tensorflow vulnerable to Out-of-Bounds Read

Moderate severity GitHub Reviewed Published Nov 18, 2022 in tensorflow/tensorflow • Updated Feb 1, 2023

Package

pip tensorflow (pip)

Affected versions

>= 2.10.0, < 2.10.1
< 2.8.4
>= 2.9.0, < 2.9.3

Patched versions

2.10.1
2.8.4
2.9.3
pip tensorflow-cpu (pip)
>= 2.10.0, < 2.10.1
< 2.8.4
>= 2.9.0, < 2.9.3
2.10.1
2.8.4
2.9.3
pip tensorflow-gpu (pip)
>= 2.10.0, < 2.10.1
< 2.8.4
>= 2.9.0, < 2.9.3
2.10.1
2.8.4
2.9.3

Description

Impact

When the BaseCandidateSamplerOp function receives a value in true_classes larger than range_max, a heap oob vuln occurs.

tf.raw_ops.ThreadUnsafeUnigramCandidateSampler(
    true_classes=[[0x100000,1]],
    num_true = 2,
    num_sampled = 2,
    unique = False,
    range_max = 2,
    seed = 2,
    seed2 = 2)

Patches

We have patched the issue in GitHub commit b389f5c944cadfdfe599b3f1e4026e036f30d2d4.

The fix will be included in TensorFlow 2.11. We will also cherrypick this commit on TensorFlow 2.10.1, 2.9.3, and TensorFlow 2.8.4, as these are also affected and still in supported range.

For more information

Please consult our security guide for more information regarding the security model and how to contact us with issues and questions.

Attribution

This vulnerability has been reported by Yu Tian of Qihoo 360 AIVul Team.

References

@pak-laura pak-laura published to tensorflow/tensorflow Nov 18, 2022
Published by the National Vulnerability Database Nov 18, 2022
Published to the GitHub Advisory Database Nov 22, 2022
Reviewed Nov 22, 2022
Last updated Feb 1, 2023

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:H

EPSS score

0.180%
(56th percentile)

Weaknesses

CVE ID

CVE-2022-41880

GHSA ID

GHSA-8w5g-3wcv-9g2j

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.