CVE-2022-23583: `CHECK`-failures in binary ops in Tensorflow
(updated )
A malicious user can cause a denial of service by altering a SavedModel
such that any binary op would trigger CHECK
failures. This occurs when the protobuf part corresponding to the tensor arguments is modified such that the dtype
no longer matches the dtype
expected by the op. In that case, calling the templated binary operator for the binary op would receive corrupted data, due to the type confusion involved:
functor::BinaryFunctor<Device, Functor, 1>()(
eigen_device, out->template flat<Tout>(),
input_0.template flat<Tin>(), input_1.template flat<Tin>(),
error_ptr);
If Tin
and Tout
don’t match the type of data in out
and input_*
tensors then flat<*>
would interpret it wrongly. In most cases, this would be a silent failure, but we have noticed scenarios where this results in a CHECK
crash, hence a denial of service.
References
- github.com/advisories/GHSA-gjqc-q9g6-q2j3
- github.com/pypa/advisory-database/tree/main/vulns/tensorflow-cpu/PYSEC-2022-92.yaml
- github.com/pypa/advisory-database/tree/main/vulns/tensorflow-gpu/PYSEC-2022-147.yaml
- github.com/tensorflow/tensorflow
- github.com/tensorflow/tensorflow/blob/a1320ec1eac186da1d03f033109191f715b2b130/tensorflow/core/kernels/cwise_ops_common.h
- github.com/tensorflow/tensorflow/commit/a7c02f1a9bbc35473969618a09ee5f9f5d3e52d9
- github.com/tensorflow/tensorflow/security/advisories/GHSA-gjqc-q9g6-q2j3
- nvd.nist.gov/vuln/detail/CVE-2022-23583
Detect and mitigate CVE-2022-23583 with GitLab Dependency Scanning
Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →