Skip to content

Heap OOB in nested `tf.map_fn` with `RaggedTensor`s

High severity GitHub Reviewed Published Aug 11, 2021 in tensorflow/tensorflow • Updated Feb 1, 2023

Package

pip tensorflow (pip)

Affected versions

< 2.3.4
>= 2.4.0, < 2.4.3
= 2.5.0

Patched versions

2.3.4
2.4.3
2.5.1
pip tensorflow-cpu (pip)
< 2.3.4
>= 2.4.0, < 2.4.3
= 2.5.0
2.3.4
2.4.3
2.5.1
pip tensorflow-gpu (pip)
< 2.3.4
>= 2.4.0, < 2.4.3
= 2.5.0
2.3.4
2.4.3
2.5.1

Description

Impact

It is possible to nest a tf.map_fn within another tf.map_fn call. However, if the input tensor is a RaggedTensor and there is no function signature provided, code assumes the output is a fully specified tensor and fills output buffer with uninitialized contents from the heap:

import tensorflow as tf
x = tf.ragged.constant([[1,2,3], [4,5], [6]])
t = tf.map_fn(lambda r: tf.map_fn(lambda y: r, r), x)
z = tf.ragged.constant([[[1,2,3],[1,2,3],[1,2,3]],[[4,5],[4,5]],[[6]]])

The t and z outputs should be identical, however this is not the case. The last row of t contains data from the heap which can be used to leak other memory information.

The bug lies in the conversion from a Variant tensor to a RaggedTensor. The implementation does not check that all inner shapes match and this results in the additional dimensions in the above example.

The same implementation can result in data loss, if input tensor is tweaked:

import tensorflow as tf
x = tf.ragged.constant([[1,2], [3,4,5], [6]])
t = tf.map_fn(lambda r: tf.map_fn(lambda y: r, r), x) 

Here, the output tensor will only have 2 elements for each inner dimension.

Patches

We have patched the issue in GitHub commit 4e2565483d0ffcadc719bd44893fb7f609bb5f12.

The fix will be included in TensorFlow 2.6.0. We will also cherrypick this commit on TensorFlow 2.5.1, TensorFlow 2.4.3, and TensorFlow 2.3.4, as these are also affected and still in supported range.

For more information

Please consult our security guide for more information regarding the security model and how to contact us with issues and questions.

Attribution

This vulnerability has been reported by Haris Sahovic.

References

@mihaimaruseac mihaimaruseac published to tensorflow/tensorflow Aug 11, 2021
Published by the National Vulnerability Database Aug 12, 2021
Reviewed Aug 24, 2021
Published to the GitHub Advisory Database Aug 25, 2021
Last updated Feb 1, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

EPSS score

0.044%
(13th percentile)

CVE ID

CVE-2021-37679

GHSA ID

GHSA-g8wg-cjwc-xhhp

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.