#VU49329 Use of uninitialized resource in TensorFlow


Published: 2020-12-11 | Updated: 2021-01-07

Vulnerability identifier: #VU49329

Vulnerability risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-26271

CWE-ID: CWE-908

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
TensorFlow
Server applications / Other server solutions

Vendor: TensorFlow

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to usage of uninitialized resources. Under certain cases, loading a saved model can result in accessing uninitialized memory while building the computation graph. The MakeEdge function creates an edge between one output tensor of the src node (given by output_index) and the input slot of the dst node (given by input_index). This is only possible if the types of the tensors on both sides coincide, so the function begins by obtaining the corresponding DataType values and comparing these for equality. However, there is no check that the indices point to inside of the arrays they index into. Thus, this can result in accessing data out of bounds of the corresponding heap allocated arrays. In most scenarios, this can manifest as unitialized data access, but if the index points far away from the boundaries of the arrays this can be used to leak addresses from the library.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

TensorFlow: 2.0.0 - 2.0.3, 2.2.0 - 2.2.1, 2.3.0 - 2.3.1, 2.1.0 - 2.1.2, 1.15.0 - 1.15.4, 1.14.0, 1.13.1 - 1.13.2, 1.12.0 - 1.12.3, 1.11.0, 1.10.0 - 1.10.1, 1.9.0, 1.8.0, 1.7.0 - 1.7.1, 1.6.0, 1.5.0 - 1.5.1, 1.4.0 - 1.4.1, 1.3.0 - 1.3.1, 1.2.0 - 1.2.1, 1.1.0, 1.0.0 - 1.0.1


External links
http://github.com/tensorflow/tensorflow/commit/0cc38aaa4064fd9e79101994ce9872c6d91f816b
http://github.com/tensorflow/tensorflow/security/advisories/GHSA-q263-fvxm-m5mw
http://github.com/tensorflow/tensorflow/releases/tag/v2.3.2
http://github.com/tensorflow/tensorflow/releases/tag/v2.2.2
http://github.com/tensorflow/tensorflow/releases/tag/v2.1.3
http://github.com/tensorflow/tensorflow/releases/tag/v2.0.4
http://github.com/tensorflow/tensorflow/releases/tag/v1.15.5


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability