Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-cwpm-f78v-7m5c: Denial of service in `tf.ragged.constant` due to lack of validation

Impact

The implementation of tf.ragged.constant does not fully validate the input arguments. This results in a denial of service by consuming all available memory:

import tensorflow as tf
tf.ragged.constant(pylist=[],ragged_rank=8968073515812833920)

Patches

We have patched the issue in GitHub commit bd4d5583ff9c8df26d47a23e508208844297310e.

The fix will be included in TensorFlow 2.9.0. We will also cherrypick this commit on TensorFlow 2.8.1, TensorFlow 2.7.2, and TensorFlow 2.6.4, as these are also affected and still in supported range.

For more information

Please consult our security guide for more information regarding the security model and how to contact us with issues and questions.

Attribution

This vulnerability has been reported externally via a GitHub issue.

ghsa
#vulnerability#dos#git

Package

pip tensorflow (pip )

Affected versions

< 2.6.4

>= 2.7.0, < 2.7.2

>= 2.8.0, < 2.8.1

Patched versions

2.6.4

2.7.2

2.8.1

Package

pip tensorflow-cpu (pip )

Affected versions

< 2.6.4

>= 2.7.0, < 2.7.2

>= 2.8.0, < 2.8.1

Patched versions

2.6.4

2.7.2

2.8.1

Package

pip tensorflow-gpu (pip )

Affected versions

< 2.6.4

>= 2.7.0, < 2.7.2

>= 2.8.0, < 2.8.1

Patched versions

2.6.4

2.7.2

2.8.1

Description

Impact

The implementation of tf.ragged.constant does not fully validate the input arguments. This results in a denial of service by consuming all available memory:

import tensorflow as tf tf.ragged.constant(pylist=[],ragged_rank=8968073515812833920)

Patches

We have patched the issue in GitHub commit bd4d5583ff9c8df26d47a23e508208844297310e.

The fix will be included in TensorFlow 2.9.0. We will also cherrypick this commit on TensorFlow 2.8.1, TensorFlow 2.7.2, and TensorFlow 2.6.4, as these are also affected and still in supported range.

For more information

Please consult our security guide for more information regarding the security model and how to contact us with issues and questions.

Attribution

This vulnerability has been reported externally via a GitHub issue.

References

  • GHSA-cwpm-f78v-7m5c
  • https://nvd.nist.gov/vuln/detail/CVE-2022-29202
  • tensorflow/tensorflow#55199
  • tensorflow/tensorflow@bd4d558
  • https://github.com/tensorflow/tensorflow/blob/f3b9bf4c3c0597563b289c0512e98d4ce81f886e/tensorflow/python/ops/ragged/ragged_factory_ops.py#L146-L239
  • https://github.com/tensorflow/tensorflow/releases/tag/v2.6.4
  • https://github.com/tensorflow/tensorflow/releases/tag/v2.7.2
  • https://github.com/tensorflow/tensorflow/releases/tag/v2.8.1
  • https://github.com/tensorflow/tensorflow/releases/tag/v2.9.0

mihaimaruseac published the maintainer security advisory

May 17, 2022

Related news

CVE-2022-29202: Missing input validation on `tf.ragged.constant` · Issue #55199 · tensorflow/tensorflow

TensorFlow is an open source platform for machine learning. Prior to versions 2.9.0, 2.8.1, 2.7.2, and 2.6.4, the implementation of `tf.ragged.constant` does not fully validate the input arguments. This results in a denial of service by consuming all available memory. Versions 2.9.0, 2.8.1, 2.7.2, and 2.6.4 contain a patch for this issue.

CVE-2022-29207: Release TensorFlow 2.6.4 · tensorflow/tensorflow

TensorFlow is an open source platform for machine learning. Prior to versions 2.9.0, 2.8.1, 2.7.2, and 2.6.4, multiple TensorFlow operations misbehave in eager mode when the resource handle provided to them is invalid. In graph mode, it would have been impossible to perform these API calls, but migration to TF 2.x eager mode opened up this vulnerability. If the resource handle is empty, then a reference is bound to a null pointer inside TensorFlow codebase (various codepaths). This is undefined behavior. Versions 2.9.0, 2.8.1, 2.7.2, and 2.6.4 contain a patch for this issue.