CVE-2021-29567

TensorFlow is an end-to-end open source platform for machine learning. Due to lack of validation in `tf.raw_ops.SparseDenseCwiseMul`, an attacker can trigger denial of service via `CHECK`-fails or accesses to outside the bounds of heap allocated data. Since the implementation(https://github.com/tensorflow/tensorflow/blob/38178a2f7a681a7835bb0912702a134bfe3b4d84/tensorflow/core/kernels/sparse_dense_binary_op_shared.cc#L68-L80) only validates the rank of the input arguments but no constraints between dimensions(https://www.tensorflow.org/api_docs/python/tf/raw_ops/SparseDenseCwiseMul), an attacker can abuse them to trigger internal `CHECK` assertions (and cause program termination, denial of service) or to write to memory outside of bounds of heap allocated tensor buffers. The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:*
cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:*
cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:*
cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:*

History

19 May 2021, 19:36

Type Values Removed Values Added
References (CONFIRM) https://github.com/tensorflow/tensorflow/security/advisories/GHSA-wp3c-xw9g-gpcg - (CONFIRM) https://github.com/tensorflow/tensorflow/security/advisories/GHSA-wp3c-xw9g-gpcg - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/tensorflow/tensorflow/commit/7ae2af34087fb4b5c8915279efd03da3b81028bc - (MISC) https://github.com/tensorflow/tensorflow/commit/7ae2af34087fb4b5c8915279efd03da3b81028bc - Patch, Third Party Advisory
CPE cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 2.1
v3 : 5.5

14 May 2021, 20:56

Type Values Removed Values Added
CWE CWE-617

14 May 2021, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-05-14 20:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-29567

Mitre link : CVE-2021-29567

CVE.ORG link : CVE-2021-29567


JSON object : View

Products Affected

google

  • tensorflow
CWE
CWE-617

Reachable Assertion