Skip to content

Out of bounds write in tensorflow-lite

High severity GitHub Reviewed Published Sep 24, 2020 in tensorflow/tensorflow • Updated Aug 28, 2024

Package

pip tensorflow (pip)

Affected versions

= 2.2.0
= 2.3.0

Patched versions

2.2.1
2.3.1
pip tensorflow-cpu (pip)
= 2.2.0
= 2.3.0
2.2.1
2.3.1
pip tensorflow-gpu (pip)
= 2.2.0
= 2.3.0
2.2.1
2.3.1

Description

Impact

In TensorFlow Lite models using segment sum can trigger a write out bounds / segmentation fault if the segment ids are not sorted. Code assumes that the segment ids are in increasing order, using the last element of the tensor holding them to determine the dimensionality of output tensor:
https://github.com/tensorflow/tensorflow/blob/0e68f4d3295eb0281a517c3662f6698992b7b2cf/tensorflow/lite/kernels/segment_sum.cc#L39-L44

This results in allocating insufficient memory for the output tensor and in a write outside the bounds of the output array:
https://github.com/tensorflow/tensorflow/blob/0e68f4d3295eb0281a517c3662f6698992b7b2cf/tensorflow/lite/kernels/internal/reference/reference_ops.h#L2625-L2631

This usually results in a segmentation fault, but depending on runtime conditions it can provide for a write gadget to be used in future memory corruption-based exploits.

Patches

We have patched the issue in 204945b and will release patch releases for all affected versions.

We recommend users to upgrade to TensorFlow 2.2.1, or 2.3.1.

Workarounds

A potential workaround would be to add a custom Verifier to the model loading code to ensure that the segment ids are sorted, although this only handles the case when the segment ids are stored statically in the model.

A similar validation could be done if the segment ids are generated at runtime between inference steps.

If the segment ids are generated as outputs of a tensor during inference steps, then there are no possible workaround and users are advised to upgrade to patched code.

For more information

Please consult our security guide for more information regarding the security model and how to contact us with issues and questions.

Attribution

This vulnerability has been reported by members of the Aivul Team from Qihoo 360.

References

@mihaimaruseac mihaimaruseac published to tensorflow/tensorflow Sep 24, 2020
Reviewed Sep 25, 2020
Published to the GitHub Advisory Database Sep 25, 2020
Published by the National Vulnerability Database Sep 25, 2020
Last updated Aug 28, 2024

Severity

High

EPSS score

0.260%
(66th percentile)

Weaknesses

CVE ID

CVE-2020-15214

GHSA ID

GHSA-p2cq-cprg-frvm

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.