Skip to content

TensorFlow vulnerable to Int overflow in `RaggedRangeOp`

Moderate severity GitHub Reviewed Published Sep 15, 2022 in tensorflow/tensorflow • Updated Jan 28, 2023

Package

pip tensorflow (pip)

Affected versions

< 2.7.2
>= 2.8.0, < 2.8.1
>= 2.9.0, < 2.9.1

Patched versions

2.7.2
2.8.1
2.9.1
pip tensorflow-cpu (pip)
< 2.7.2
>= 2.8.0, < 2.8.1
>= 2.9.0, < 2.9.1
2.7.2
2.8.1
2.9.1
pip tensorflow-gpu (pip)
< 2.7.2
>= 2.8.0, < 2.8.1
>= 2.9.0, < 2.9.1
2.7.2
2.8.1
2.9.1

Description

Impact

The RaggedRangOp function takes an argument limits that is eventually used to construct a TensorShape as an int64. If limits is a very large float, it can overflow when converted to an int64. This triggers an InvalidArgument but also throws an abort signal that crashes the program.

import tensorflow as tf
tf.raw_ops.RaggedRange(starts=[1.1,0.1],limits=[10.0,1e20],deltas=[1,1])

Patches

We have patched the issue in GitHub commit 37cefa91bee4eace55715eeef43720b958a01192.

The fix will be included in TensorFlow 2.10.0. We will also cherrypick this commit on TensorFlow 2.9.1, TensorFlow 2.8.1, and TensorFlow 2.7.2, as these are also affected and still in supported range.

For more information

Please consult our security guide for more information regarding the security model and how to contact us with issues and questions.

Attribution

This vulnerability has been reported by Jingyi Shi.

References

@pak-laura pak-laura published to tensorflow/tensorflow Sep 15, 2022
Published by the National Vulnerability Database Sep 16, 2022
Published to the GitHub Advisory Database Sep 16, 2022
Reviewed Sep 16, 2022
Last updated Jan 28, 2023

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS score

0.094%
(41st percentile)

Weaknesses

CVE ID

CVE-2022-35940

GHSA ID

GHSA-x989-q2pq-4q5x

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.