Lucene search

K
cveGitHub_MCVE-2021-37647
HistoryAug 12, 2021 - 7:15 p.m.

CVE-2021-37647

2021-08-1219:15:08
CWE-476
GitHub_M
web.nvd.nist.gov
50
tensorflow
cve
machine learning
security
vulnerability
null pointer
dereference
nvd
tensorflow 2.6.0
patch

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

AI Score

5.7

Confidence

High

EPSS

0

Percentile

12.6%

TensorFlow is an end-to-end open source platform for machine learning. When a user does not supply arguments that determine a valid sparse tensor, tf.raw_ops.SparseTensorSliceDataset implementation can be made to dereference a null pointer. The implementation has some argument validation but fails to consider the case when either indices or values are provided for an empty sparse tensor when the other is not. If indices is empty, then code that performs validation (i.e., checking that the indices are monotonically increasing) results in a null pointer dereference. If indices as provided by the user is empty, then indices in the C++ code above is backed by an empty std::vector, hence calling indices->dim_size(0) results in null pointer dereferencing (same as calling std::vector::at() on an empty vector). We have patched the issue in GitHub commit 02cc160e29d20631de3859c6653184e3f876b9d7. The fix will be included in TensorFlow 2.6.0. We will also cherrypick this commit on TensorFlow 2.5.1, TensorFlow 2.4.3, and TensorFlow 2.3.4, as these are also affected and still in supported range.

Affected configurations

Nvd
Vulners
Node
googletensorflowRange2.3.02.3.4
OR
googletensorflowRange2.4.02.4.3
OR
googletensorflowMatch2.5.0
OR
googletensorflowMatch2.6.0rc0
OR
googletensorflowMatch2.6.0rc1
OR
googletensorflowMatch2.6.0rc2
VendorProductVersionCPE
googletensorflow*cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:*
googletensorflow2.5.0cpe:2.3:a:google:tensorflow:2.5.0:*:*:*:*:*:*:*
googletensorflow2.6.0cpe:2.3:a:google:tensorflow:2.6.0:rc0:*:*:*:*:*:*
googletensorflow2.6.0cpe:2.3:a:google:tensorflow:2.6.0:rc1:*:*:*:*:*:*
googletensorflow2.6.0cpe:2.3:a:google:tensorflow:2.6.0:rc2:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "tensorflow",
    "vendor": "tensorflow",
    "versions": [
      {
        "status": "affected",
        "version": ">= 2.5.0, < 2.5.1"
      },
      {
        "status": "affected",
        "version": ">= 2.4.0, < 2.4.3"
      },
      {
        "status": "affected",
        "version": "< 2.3.4"
      }
    ]
  }
]

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

AI Score

5.7

Confidence

High

EPSS

0

Percentile

12.6%