Lucene search

K
suseSuseOPENSUSE-SU-2020:1766-1
HistoryOct 29, 2020 - 12:00 a.m.

Security update for tensorflow2 (moderate)

2020-10-2900:00:00
lists.opensuse.org
24

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

An update that fixes 16 vulnerabilities is now available.

Description:

This update for tensorflow2 fixes the following issues:

  • updated to 2.1.2 with following fixes (boo#1177022):
    • Fixes an undefined behavior causing a segfault in tf.raw_ops.Switch
      (CVE-2020-15190)
    • Fixes three vulnerabilities in conversion to DLPack format
      (CVE-2020-15191, CVE-2020-15192, CVE-2020-15193)
    • Fixes two vulnerabilities in SparseFillEmptyRowsGrad (CVE-2020-15194,
      CVE-2020-15195)
    • Fixes an integer truncation vulnerability in code using the work
      sharder API (CVE-2020-15202)
    • Fixes a format string vulnerability in tf.strings.as_string
      (CVE-2020-15203)
    • Fixes segfault raised by calling session-only ops in eager mode
      (CVE-2020-15204)
    • Fixes data leak and potential ASLR violation from
      tf.raw_ops.StringNGrams (CVE-2020-15205)
    • Fixes segfaults caused by incomplete SavedModel validation
      (CVE-2020-15206)
    • Fixes a data corruption due to a bug in negative indexing support in
      TFLite (CVE-2020-15207)
    • Fixes a data corruption due to dimension mismatch in TFLite
      (CVE-2020-15208)
    • Fixes several vulnerabilities in TFLite saved model format
      (CVE-2020-15209, CVE-2020-15210, CVE-2020-15211)

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.2:

    zypper in -t patch openSUSE-2020-1766=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.2x86_64< - openSUSE Leap 15.2 (x86_64):- openSUSE Leap 15.2 (x86_64):.x86_64.rpm

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P