Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-xrp2-fhq4-4q3w: Segfault if `tf.histogram_fixed_width` is called with NaN values

Impact

The implementation of tf.histogram_fixed_width is vulnerable to a crash when the values array contain NaN elements:

import tensorflow as tf
import numpy as np

tf.histogram_fixed_width(values=np.nan, value_range=[1,2])

The implementation assumes that all floating point operations are defined and then converts a floating point result to an integer index:

index_to_bin.device(d) =
    ((values.cwiseMax(value_range(0)) - values.constant(value_range(0)))
         .template cast<double>() /
     step)
        .cwiseMin(nbins_minus_1)
        .template cast<int32>();

If values contains NaN then the result of the division is still NaN and the cast to int32 would result in a crash.

This only occurs on the CPU implementation.

Patches

We have patched the issue in GitHub commit e57fd691c7b0fd00ea3bfe43444f30c1969748b5.

The fix will be included in TensorFlow 2.9.0. We will also cherrypick this commit on TensorFlow 2.8.1, TensorFlow 2.7.2, and TensorFlow 2.6.4, as these are also affected and still in supported range.

For more information

Please consult our security guide for more information regarding the security model and how to contact us with issues and questions.

Attribution

This vulnerability has been reported externally via a GitHub issue.

ghsa
#vulnerability#git

Impact

The implementation of tf.histogram_fixed_width is vulnerable to a crash when the values array contain NaN elements:

import tensorflow as tf import numpy as np

tf.histogram_fixed_width(values=np.nan, value_range=[1,2])

The implementation assumes that all floating point operations are defined and then converts a floating point result to an integer index:

index_to_bin.device(d) = ((values.cwiseMax(value_range(0)) - values.constant(value_range(0))) .template cast<double>() / step) .cwiseMin(nbins_minus_1) .template cast<int32>();

If values contains NaN then the result of the division is still NaN and the cast to int32 would result in a crash.

This only occurs on the CPU implementation.

Patches

We have patched the issue in GitHub commit e57fd691c7b0fd00ea3bfe43444f30c1969748b5.

The fix will be included in TensorFlow 2.9.0. We will also cherrypick this commit on TensorFlow 2.8.1, TensorFlow 2.7.2, and TensorFlow 2.6.4, as these are also affected and still in supported range.

For more information

Please consult our security guide for more information regarding the security model and how to contact us with issues and questions.

Attribution

This vulnerability has been reported externally via a GitHub issue.

References

  • GHSA-xrp2-fhq4-4q3w
  • https://nvd.nist.gov/vuln/detail/CVE-2022-29211
  • tensorflow/tensorflow#45770
  • tensorflow/tensorflow@e57fd69
  • https://github.com/tensorflow/tensorflow/blob/f3b9bf4c3c0597563b289c0512e98d4ce81f886e/tensorflow/core/kernels/histogram_op.cc
  • https://github.com/tensorflow/tensorflow/blob/f3b9bf4c3c0597563b289c0512e98d4ce81f886e/tensorflow/core/kernels/histogram_op.cc#L35-L74
  • https://github.com/tensorflow/tensorflow/releases/tag/v2.6.4
  • https://github.com/tensorflow/tensorflow/releases/tag/v2.7.2
  • https://github.com/tensorflow/tensorflow/releases/tag/v2.8.1
  • https://github.com/tensorflow/tensorflow/releases/tag/v2.9.0

Related news

CVE-2022-29211: Prevent crash when histogram is called with NaN values. · tensorflow/tensorflow@e57fd69

TensorFlow is an open source platform for machine learning. Prior to versions 2.9.0, 2.8.1, 2.7.2, and 2.6.4, the implementation of `tf.histogram_fixed_width` is vulnerable to a crash when the values array contain `Not a Number` (`NaN`) elements. The implementation assumes that all floating point operations are defined and then converts a floating point result to an integer index. If `values` contains `NaN` then the result of the division is still `NaN` and the cast to `int32` would result in a crash. This only occurs on the CPU implementation. Versions 2.9.0, 2.8.1, 2.7.2, and 2.6.4 contain a patch for this issue.

CVE-2022-29207: Release TensorFlow 2.6.4 · tensorflow/tensorflow

TensorFlow is an open source platform for machine learning. Prior to versions 2.9.0, 2.8.1, 2.7.2, and 2.6.4, multiple TensorFlow operations misbehave in eager mode when the resource handle provided to them is invalid. In graph mode, it would have been impossible to perform these API calls, but migration to TF 2.x eager mode opened up this vulnerability. If the resource handle is empty, then a reference is bound to a null pointer inside TensorFlow codebase (various codepaths). This is undefined behavior. Versions 2.9.0, 2.8.1, 2.7.2, and 2.6.4 contain a patch for this issue.