7.8
HIGH
CVE-2021-29609
TensorFlow SparseAdd Null Pointer Dereference and Out-of-Bounds Write Vulnerability
Description

TensorFlow is an end-to-end open source platform for machine learning. Incomplete validation in `SparseAdd` results in allowing attackers to exploit undefined behavior (dereferencing null pointers) as well as write outside of bounds of heap allocated data. The implementation(https://github.com/tensorflow/tensorflow/blob/656e7673b14acd7835dc778867f84916c6d1cac2/tensorflow/core/kernels/sparse_add_op.cc) has a large set of validation for the two sparse tensor inputs (6 tensors in total), but does not validate that the tensors are not empty or that the second dimension of `*_indices` matches the size of corresponding `*_shape`. This allows attackers to send tensor triples that represent invalid sparse tensors to abuse code assumptions that are not protected by validation. The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range.

INFO

Published Date :

May 14, 2021, 8:15 p.m.

Last Modified :

May 20, 2021, 4:45 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2021-29609 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google tensorflow
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-29609.

URL Resource
https://github.com/tensorflow/tensorflow/commit/41727ff06111117bdf86b37db198217fd7a143cc Patch Third Party Advisory
https://github.com/tensorflow/tensorflow/commit/6fd02f44810754ae7481838b6a67c5df7f909ca3 Patch Third Party Advisory
https://github.com/tensorflow/tensorflow/security/advisories/GHSA-cjc7-49v2-jp64 Exploit Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-29609 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-29609 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 20, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/tensorflow/tensorflow/commit/41727ff06111117bdf86b37db198217fd7a143cc No Types Assigned https://github.com/tensorflow/tensorflow/commit/41727ff06111117bdf86b37db198217fd7a143cc Patch, Third Party Advisory
    Changed Reference Type https://github.com/tensorflow/tensorflow/commit/6fd02f44810754ae7481838b6a67c5df7f909ca3 No Types Assigned https://github.com/tensorflow/tensorflow/commit/6fd02f44810754ae7481838b6a67c5df7f909ca3 Patch, Third Party Advisory
    Changed Reference Type https://github.com/tensorflow/tensorflow/security/advisories/GHSA-cjc7-49v2-jp64 No Types Assigned https://github.com/tensorflow/tensorflow/security/advisories/GHSA-cjc7-49v2-jp64 Exploit, Patch, Third Party Advisory
    Added CWE NIST CWE-787
    Added CWE NIST CWE-476
    Added CPE Configuration OR *cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:* versions up to (excluding) 2.1.4 *cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:* versions from (including) 2.2.0 up to (excluding) 2.2.3 *cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:* versions from (including) 2.3.0 up to (excluding) 2.3.3 *cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:* versions from (including) 2.4.0 up to (excluding) 2.4.2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-29609 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-29609 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.02%

score

0.38282

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability