Skip to content

Use of insecure temporary file in Horovod

High severity GitHub Reviewed Published Mar 23, 2022 in horovod/horovod • Updated Jan 27, 2023

Package

pip horovod (pip)

Affected versions

>= 0, < 0.24.0

Patched versions

0.24.0

Description

Impact

The insecure tempfile.mktemp() is used when Horovod is run in an LSF job with jsrun. In that situation, a jsrun rank file is created with mktemp, which could be hijacked by another process to read or manipulate the content.

This issue does not impact the use of MPI, Gloo, Spark or Ray.

Patches

The problem has been fixed in b96ecae4.

Workarounds

The rank file is not created when binding_args are provided in the Settings instance.

References

Please see horovod/horovod#3358 for details.

For more information

If you have any questions or comments about this advisory:

References

@EnricoMi EnricoMi published to horovod/horovod Mar 23, 2022
Published by the National Vulnerability Database Mar 24, 2022
Published to the GitHub Advisory Database Mar 29, 2022
Reviewed Mar 29, 2022
Last updated Jan 27, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H

EPSS score

0.091%
(40th percentile)

CVE ID

CVE-2022-0315

GHSA ID

GHSA-47wv-vhj2-g66m

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.