Out-of-bounds write in TensorFlow TensorFlow



Published: 2019-12-16 | Updated: 2020-07-17
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-16778
CWE-ID CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
TensorFlow
Server applications / Other server solutions

Vendor TensorFlow

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Out-of-bounds write

EUVDB-ID: #VU30549

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-16778

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

In TensorFlow before 1.15, a heap buffer overflow in UnsortedSegmentSum can be produced when the Index template argument is int32. In this case data_size and num_segments fields are truncated from int64 to int32 and can produce negative numbers, resulting in accessing out of bounds heap memory. This is unlikely to be exploitable and was detected and fixed internally in TensorFlow 1.15 and 2.0.

Mitigation

Install update from vendor's website.

Vulnerable software versions

TensorFlow: 1.0.0 - 1.14.0

External links

http://github.com/tensorflow/tensorflow/blob/master/tensorflow/security/advisory/tfsa-2019-002.md
http://github.com/tensorflow/tensorflow/commit/db4f9717c41bccc3ce10099ab61996b246099892
http://github.com/tensorflow/tensorflow/security/advisories/GHSA-844w-j86r-4x2j


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###