Skip to content

Integer truncation in Shard API usage

Critical severity GitHub Reviewed Published Sep 24, 2020 in tensorflow/tensorflow • Updated Feb 1, 2023

Package

pip tensorflow (pip)

Affected versions

< 1.15.4
>= 2.0.0, < 2.0.3
>= 2.1.0, < 2.1.2
= 2.2.0
= 2.3.0

Patched versions

1.15.4
2.0.3
2.1.2
2.2.1
2.3.1
pip tensorflow-cpu (pip)
< 1.15.4
>= 2.0.0, < 2.0.3
>= 2.1.0, < 2.1.2
= 2.2.0
= 2.3.0
1.15.4
2.0.3
2.1.2
2.2.1
2.3.1
pip tensorflow-gpu (pip)
< 1.15.4
>= 2.0.0, < 2.0.3
>= 2.1.0, < 2.1.2
= 2.2.0
= 2.3.0
1.15.4
2.0.3
2.1.2
2.2.1
2.3.1

Description

Impact

The Shard API in TensorFlow expects the last argument to be a function taking two int64 (i.e., long long) arguments:
https://github.com/tensorflow/tensorflow/blob/0e68f4d3295eb0281a517c3662f6698992b7b2cf/tensorflow/core/util/work_sharder.h#L59-L60

However, there are several places in TensorFlow where a lambda taking int or int32 arguments is being used:
https://github.com/tensorflow/tensorflow/blob/0e68f4d3295eb0281a517c3662f6698992b7b2cf/tensorflow/core/kernels/random_op.cc#L204-L205
https://github.com/tensorflow/tensorflow/blob/0e68f4d3295eb0281a517c3662f6698992b7b2cf/tensorflow/core/kernels/random_op.cc#L317-L318

In these cases, if the amount of work to be parallelized is large enough, integer truncation occurs. Depending on how the two arguments of the lambda are used, this can result in segfaults, read/write outside of heap allocated arrays, stack overflows, or data corruption.

Patches

We have patched the issue in 27b417360cbd671ef55915e4bb6bb06af8b8a832 and ca8c013b5e97b1373b3bb1c97ea655e69f31a575. We will release patch releases for all versions between 1.15 and 2.3.

We recommend users to upgrade to TensorFlow 1.15.4, 2.0.3, 2.1.2, 2.2.1, or 2.3.1.

For more information

Please consult our security guide for more information regarding the security model and how to contact us with issues and questions.

Attribution

This vulnerability has been reported by members of the Aivul Team from Qihoo 360.

References

@mihaimaruseac mihaimaruseac published to tensorflow/tensorflow Sep 24, 2020
Reviewed Sep 25, 2020
Published to the GitHub Advisory Database Sep 25, 2020
Published by the National Vulnerability Database Sep 25, 2020
Last updated Feb 1, 2023

Severity

Critical

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

EPSS score

0.267%
(68th percentile)

CVE ID

CVE-2020-15202

GHSA ID

GHSA-h6fg-mjxg-hqq4

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.