Skip to content

Reference binding to nullptr in `RaggedTensorToSparse`

High severity GitHub Reviewed Published Aug 11, 2021 in tensorflow/tensorflow • Updated Feb 1, 2023

Package

pip tensorflow (pip)

Affected versions

< 2.3.4
>= 2.4.0, < 2.4.3
= 2.5.0

Patched versions

2.3.4
2.4.3
2.5.1
pip tensorflow-cpu (pip)
< 2.3.4
>= 2.4.0, < 2.4.3
= 2.5.0
2.3.4
2.4.3
2.5.1
pip tensorflow-gpu (pip)
< 2.3.4
>= 2.4.0, < 2.4.3
= 2.5.0
2.3.4
2.4.3
2.5.1

Description

Impact

An attacker can cause undefined behavior via binding a reference to null pointer in tf.raw_ops.RaggedTensorToSparse:

import tensorflow as tf

tf.raw_ops.RaggedTensorToSparse(
  rt_nested_splits=[[0, 38, 0]],
  rt_dense_values=[])

The implementation has an incomplete validation of the splits values: it does not check that they are in increasing order.

Patches

We have patched the issue in GitHub commit 1071f554dbd09f7e101324d366eec5f4fe5a3ece.

The fix will be included in TensorFlow 2.6.0. We will also cherrypick this commit on TensorFlow 2.5.1, TensorFlow 2.4.3, and TensorFlow 2.3.4, as these are also affected and still in supported range.

For more information

Please consult our security guide for more information regarding the security model and how to contact us with issues and questions.

Attribution

This vulnerability has been reported by members of the Aivul Team from Qihoo 360.

References

@mihaimaruseac mihaimaruseac published to tensorflow/tensorflow Aug 11, 2021
Published by the National Vulnerability Database Aug 12, 2021
Reviewed Aug 24, 2021
Published to the GitHub Advisory Database Aug 25, 2021
Last updated Feb 1, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H

EPSS score

0.044%
(13th percentile)

Weaknesses

CVE ID

CVE-2021-37656

GHSA ID

GHSA-4xfp-4pfp-89wg

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.