TensorFlow出现任意代码执行漏洞,团队宣布撤销对YAML的支持

{"type":"doc","content":[{"type":"blockquote","content":[{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null},"content":[{"type":"text","text":"TensorFlow的维护,任重而道远。"}]}]},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null}},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null},"content":[{"type":"text","text":"TensorFlow 是一个庞大而复杂的系统,它依赖于大量的第三方库,例如"},{"type":"codeinline","content":[{"type":"text","text":"numpy"}]},{"type":"text","text":"、"},{"type":"codeinline","content":[{"type":"text","text":"libjpeg-turbo"}]},{"type":"text","text":"、PNG parsers、"},{"type":"codeinline","content":[{"type":"text","text":"protobuf"}]},{"type":"text","text":")。TensorFlow 或其依赖库可能包含一些漏洞,这些漏洞可能允许触发特殊输入造成的意外或危险行为。"}]},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null}},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null},"content":[{"type":"text","text":"日前,由于存在任意代码执行漏洞,谷歌TensorFlow团队宣布已撤销对YAML的支持。"}]},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null}},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null},"content":[{"type":"text","text":"YAML 是一个用于在进程和应用程序之间存储数据和传递对象的通用格式。许多"},{"type":"link","attrs":{"href":"https:\/\/portswigger.net\/daily-swig\/python","title":"","type":null},"content":[{"type":"text","text":"Python"}]},{"type":"text","text":"应用程序使用 YAML 来序列化和反序列化对象。"}]},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null}},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null},"content":[{"type":"text","text":"根据"},{"type":"link","attrs":{"href":"https:\/\/github.com\/advisories\/GHSA-r6jx-9g48-2r5r","title":"","type":null},"content":[{"type":"text","text":"GitHub 上的公告"}]},{"type":"text","text":",TensorFlow 和 Keras(TensorFlow 的包装库)使用不安全的函数来反序列化 YAML 编码的机器学习模型。"}]},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null}},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null},"content":[{"type":"text","text":"一条概念验证显示该漏洞被利用来返回敏感系统文件的内容:"}]},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null}},{"type":"image","attrs":{"src":"https:\/\/static001.geekbang.org\/infoq\/62\/62c932cbf4d3d1023a70450ef783edca.png","alt":null,"title":null,"style":[{"key":"width","value":"75%"},{"key":"bordertype","value":"none"}],"href":null,"fromPaste":true,"pastePass":true}},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null}},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null},"content":[{"type":"text","text":"“鉴于支持YAML格式所牵扯的工作量很大,所以我们暂时将其删除,”该库的维护者这样说道。"}]},{"type":"heading","attrs":{"align":null,"level":2},"content":[{"type":"text","text":"反序列化不安全"}]},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null},"content":[{"type":"text","text":"“对于用 Python、PHP 和 Java 等语言编写的代码而言,反序列化漏洞是一个很大的攻击面”发现该问题的安全研究员 Arjun Shibu 在接受Daily Swig采访时说道。"}]},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null}},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null},"content":[{"type":"text","text":"“我在 TensorFlow 中搜索了 Pickle 和 PyYAML 反序列化模式,令人惊讶的是,我发现了对危险函数yaml.unsafe_load()的调用 。”"}]},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null}},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null},"content":[{"type":"text","text":"该函数直接加载 YAML 输入而不对其进行清理,这就可能让恶意代码注入到数据中。"}]},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null}},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null},"content":[{"type":"text","text":"不幸的是,不安全的反序列化已蔚然成风。"}]},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null}},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null},"content":[{"type":"text","text":"“使用类似Grep.app这样的代码搜索应用程序进行进一步研究,我发现数以千计的项目\/库在未经验证的情况下反序列化 Python 对象,”Shibu说道。“其中大多数是特定于机器学习的,并将用户输入作为参数。”"}]},{"type":"heading","attrs":{"align":null,"level":2},"content":[{"type":"text","text":"对机器学习应用的影响"}]},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null},"content":[{"type":"text","text":"序列化的使用在机器学习应用中非常普遍。训练模型是一个昂贵且缓慢的过程。因此,开发人员经常使用预先训练好的模型进行训练,这些模型已经存储在 YAML或其他由TensorFlow等机器学习库所支持的格式中。"}]},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null}},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null},"content":[{"type":"text","text":"“由于 ML 应用程序通常接受来自用户的模型配置,因此我感觉这个漏洞会很常见,这就使得很大一部分产品面临风险,”Shibu 说。"}]},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null}},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null},"content":[{"type":"text","text":"关于 YAML 漏洞,IBM Research 的 RPI-IBM AI 研究合作首席科学家Pin-Yu Chen告诉The Daily Swig:"}]},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null}},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null},"content":[{"type":"text","text":"“在我看来,大多数基于"},{"type":"link","attrs":{"href":"https:\/\/portswigger.net\/daily-swig\/cloud-security","title":"","type":null},"content":[{"type":"text","text":"云"}]},{"type":"text","text":"的 AI\/ML 服务都需要YAML文件来指定配置——所以我认为需要大量的安全指示。”"}]},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null}},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null},"content":[{"type":"text","text":"许多围绕机器学习安全性的研究都集中在"},{"type":"link","attrs":{"href":"https:\/\/portswigger.net\/daily-swig\/adversarial-attacks-against-machine-learning-systems-everything-you-need-to-know","title":"","type":null},"content":[{"type":"text","text":"对抗性攻击上"}]},{"type":"text","text":" ——修改机器学习模型上的数据片段。但这一最新发现提醒我们,与所有其他应用程序一样,安全地编写代码是机器学习中非常重要的一方面。"}]},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null}},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null},"content":[{"type":"text","text":"“虽然这些攻击不是针对机器学习模型本身,但不可否认,它们对机器学习构成了严重的威胁,需要立即采取行动,”Pin-Yu Chen这样说道。"}]},{"type":"heading","attrs":{"align":null,"level":2},"content":[{"type":"text","text":"机器学习安全"}]},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null},"content":[{"type":"text","text":"自年初以来,谷歌已经在 TensorFlow 上修复了 100 多个安全漏洞。并且还发布了关于运行不受信任的模型、清理不受信任的用户输入以及在网络上安全地运行模型的综合安全指南。"}]},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null}},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null},"content":[{"type":"text","text":"“这些漏洞很容易找到,使用漏洞扫描程序可以帮助我们找出它们,”Shibu 说道。"}]},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null}},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null},"content":[{"type":"text","text":"“通常,如果有安全性更好的替代方案,开发人员应尽可能使用更为安全的解决方案。例如,使用unsafe_load()或load()与默认的 YAML 加载器可以替换为安全的safe_load()函数。如果没有更好的选择,就需要对用户输入进行净化处理。”"}]},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null}},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null},"content":[{"type":"text","text":"目前谷歌已修复该漏洞,官方已发布最新版本,链接如下:"}]},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null}},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null},"content":[{"type":"link","attrs":{"href":"https:\/\/github.com\/tensorflow\/tensorflow\/releases","title":"","type":null},"content":[{"type":"text","text":"https:\/\/github.com\/tensorflow\/tensorflow\/releases"}]}]},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null}},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null},"content":[{"type":"text","marks":[{"type":"strong"}],"text":"参考链接:"}]},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null}},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null},"content":[{"type":"link","attrs":{"href":"https:\/\/portswigger.net\/daily-swig\/deserialization-bug-in-tensorflow-machine-learning-framework-allowed-arbitrary-code-execution","title":"","type":null},"content":[{"type":"text","text":"https:\/\/portswigger.net\/daily-swig\/deserialization-bug-in-tensorflow-machine-learning-framework-allowed-arbitrary-code-execution"}]}]},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null},"content":[{"type":"text","text":"https:\/\/github.com\/tensorflow\/tensorflow\/security\/advisories\/GHSA-r6jx-9g48-2r5r"}]},{"type":"paragraph","attrs":{"indent":0,"number":0,"align":null,"origin":null}}]}
發表評論
所有評論
還沒有人評論,想成為第一個評論的人麼? 請在上方評論欄輸入並且點擊發布.
相關文章