CVE-2021-29569

TensorFlow is an end-to-end open source platform for machine learning. The implementation of `tf.raw_ops.MaxPoolGradWithArgmax` can cause reads outside of bounds of heap allocated data if attacker supplies specially crafted inputs. The implementation(https://github.com/tensorflow/tensorflow/blob/ac328eaa3870491ababc147822cd04e91a790643/tensorflow/core/kernels/requantization_range_op.cc#L49-L50) assumes that the `input_min` and `input_max` tensors have at least one element, as it accesses the first element in two arrays. If the tensors are empty, `.flat<T>()` is an empty object, backed by an empty array. Hence, accesing even the 0th element is a read outside the bounds. The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:*
cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:*
cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:*
cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:*

History

20 May 2021, 14:56

Type Values Removed Values Added
CVSS v2 : 3.6
v3 : 4.4
v2 : 3.6
v3 : 7.1

19 May 2021, 19:42

Type Values Removed Values Added
References (CONFIRM) https://github.com/tensorflow/tensorflow/security/advisories/GHSA-3h8m-483j-7xxm - (CONFIRM) https://github.com/tensorflow/tensorflow/security/advisories/GHSA-3h8m-483j-7xxm - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/tensorflow/tensorflow/commit/ef0c008ee84bad91ec6725ddc42091e19a30cf0e - (MISC) https://github.com/tensorflow/tensorflow/commit/ef0c008ee84bad91ec6725ddc42091e19a30cf0e - Patch, Third Party Advisory
CPE cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 3.6
v3 : 4.4

14 May 2021, 20:56

Type Values Removed Values Added
CWE CWE-125

14 May 2021, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-05-14 20:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-29569

Mitre link : CVE-2021-29569

CVE.ORG link : CVE-2021-29569


JSON object : View

Products Affected

google

  • tensorflow
CWE
CWE-125

Out-of-bounds Read