Lucene search

K
cvelistGitHub_MCVELIST:CVE-2021-37672
HistoryAug 12, 2021 - 10:20 p.m.

CVE-2021-37672 Heap OOB in `SdcaOptimizerV2` in TensorFlow

2021-08-1222:20:11
CWE-125
GitHub_M
www.cve.org
4
tensorflow
cve-2021-37672
sdcaoptimizerv2
heap oob
security issue
machine learning
tensorflow 2.6.0
github commit
tensorflow 2.5.1
tensorflow 2.4.3
tensorflow 2.3.4

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6.1

Confidence

High

EPSS

0

Percentile

12.6%

TensorFlow is an end-to-end open source platform for machine learning. In affected versions an attacker can read from outside of bounds of heap allocated data by sending specially crafted illegal arguments to tf.raw_ops.SdcaOptimizerV2. The implementation does not check that the length of example_labels is the same as the number of examples. We have patched the issue in GitHub commit a4e138660270e7599793fa438cd7b2fc2ce215a6. The fix will be included in TensorFlow 2.6.0. We will also cherrypick this commit on TensorFlow 2.5.1, TensorFlow 2.4.3, and TensorFlow 2.3.4, as these are also affected and still in supported range.

CNA Affected

[
  {
    "product": "tensorflow",
    "vendor": "tensorflow",
    "versions": [
      {
        "status": "affected",
        "version": ">= 2.5.0, < 2.5.1"
      },
      {
        "status": "affected",
        "version": ">= 2.4.0, < 2.4.3"
      },
      {
        "status": "affected",
        "version": "< 2.3.4"
      }
    ]
  }
]

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6.1

Confidence

High

EPSS

0

Percentile

12.6%