Description Preview
Overview
The vulnerability in TensorFlow's dlpack.to_dlpack
implementation stems from improper type checking in the pybind11 interface layer. When users pass a Python object that is not a TensorFlow tensor to this function, the code attempts to reinterpret_cast the object to an EagerTensor type. This cast fails silently, resulting in the use of uninitialized memory. Such uninitialized memory access can lead to memory corruption, potentially allowing attackers to execute arbitrary code, cause denial of service, or access sensitive information depending on the context in which TensorFlow is running.
Remediation
Users should upgrade to TensorFlow version 2.2.1, 2.3.1, or later to address this vulnerability. The issue was fixed in commit 22e07fb204386768e5bcbea563641ea11f96ceb8, which has been incorporated into the mentioned releases. If upgrading is not immediately possible, users should ensure that only proper tensor objects are passed to the dlpack.to_dlpack
function and implement additional validation in their code to prevent passing incorrect object types.
For openSUSE users, apply the security update referenced in openSUSE-SU-2020:1766.
References
- GitHub commit with fix: https://github.com/tensorflow/tensorflow/commit/22e07fb204386768e5bcbea563641ea11f96ceb8
- TensorFlow release with fix: https://github.com/tensorflow/tensorflow/releases/tag/v2.3.1
- GitHub security advisory: https://github.com/tensorflow/tensorflow/security/advisories/GHSA-rjjg-hgv6-h69v
- openSUSE security announcement: http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00065.html
Industry ExposureMost to leastThis section illustrates the prevalence of a specific Common Vulnerabilities and Exposures (CVE) across various industries based on customer reports. The ranking displays industries from the most to least affected by this particular vulnerability, offering valuable insight into where this CVE has been most frequently observed. This information can help organizations within these sectors prioritize their security efforts, understand their relative risk exposure compared to their peers, and focus remediation strategies where they are most needed. By understanding the industry-specific impact, organizations can make more informed decisions regarding patching, resource allocation, and overall risk management related to this CVE.
- Finance and InsuranceFinance and Insurance
- ManufacturingManufacturing
- Retail TradeRetail Trade
- Arts, Entertainment & RecreationArts, Entertainment & Recreation
- Management of Companies & EnterprisesManagement of Companies & Enterprises
- Accommodation & Food ServicesAccommodation & Food Services
- Administrative, Support, Waste Management & Remediation ServicesAdministrative, Support, Waste Management & Remediation Services
- Agriculture, Forestry Fishing & HuntingAgriculture, Forestry Fishing & Hunting
- ConstructionConstruction
- Educational ServicesEducational Services
- Health Care & Social AssistanceHealth Care & Social Assistance
- InformationInformation
- MiningMining
- Other Services (except Public Administration)Other Services (except Public Administration)
- Professional, Scientific, & Technical ServicesProfessional, Scientific, & Technical Services
- Public AdministrationPublic Administration
- Real Estate Rental & LeasingReal Estate Rental & Leasing
- Transportation & WarehousingTransportation & Warehousing
- UtilitiesUtilities
- Wholesale TradeWholesale Trade