Lucene search

K
cveGitHub_MCVE-2021-37639
HistoryAug 12, 2021 - 7:15 p.m.

CVE-2021-37639

2021-08-1219:15:08
CWE-476
CWE-125
GitHub_M
web.nvd.nist.gov
55
tensorflow
cve-2021-37639
vulnerability
machine learning
null pointer
oob read
security
patch
tensorflow 2.6.0
tensorflow 2.5.1
tensorflow 2.4.3
tensorflow 2.3.4

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

High

EPSS

0

Percentile

12.6%

TensorFlow is an end-to-end open source platform for machine learning. When restoring tensors via raw APIs, if the tensor name is not provided, TensorFlow can be tricked into dereferencing a null pointer. Alternatively, attackers can read memory outside the bounds of heap allocated data by providing some tensor names but not enough for a successful restoration. The implementation retrieves the tensor list corresponding to the tensor_name user controlled input and immediately retrieves the tensor at the restoration index (controlled via preferred_shard argument). This occurs without validating that the provided list has enough values. If the list is empty this results in dereferencing a null pointer (undefined behavior). If, however, the list has some elements, if the restoration index is outside the bounds this results in heap OOB read. We have patched the issue in GitHub commit 9e82dce6e6bd1f36a57e08fa85af213e2b2f2622. The fix will be included in TensorFlow 2.6.0. We will also cherrypick this commit on TensorFlow 2.5.1, TensorFlow 2.4.3, and TensorFlow 2.3.4, as these are also affected and still in supported range.

Affected configurations

Nvd
Vulners
Node
googletensorflowRange2.3.02.3.4
OR
googletensorflowRange2.4.02.4.3
OR
googletensorflowMatch2.5.0
OR
googletensorflowMatch2.6.0rc0
OR
googletensorflowMatch2.6.0rc1
OR
googletensorflowMatch2.6.0rc2
VendorProductVersionCPE
googletensorflow*cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:*
googletensorflow2.5.0cpe:2.3:a:google:tensorflow:2.5.0:*:*:*:*:*:*:*
googletensorflow2.6.0cpe:2.3:a:google:tensorflow:2.6.0:rc0:*:*:*:*:*:*
googletensorflow2.6.0cpe:2.3:a:google:tensorflow:2.6.0:rc1:*:*:*:*:*:*
googletensorflow2.6.0cpe:2.3:a:google:tensorflow:2.6.0:rc2:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "tensorflow",
    "vendor": "tensorflow",
    "versions": [
      {
        "status": "affected",
        "version": ">= 2.5.0, < 2.5.1"
      },
      {
        "status": "affected",
        "version": ">= 2.4.0, < 2.4.3"
      },
      {
        "status": "affected",
        "version": "< 2.3.4"
      }
    ]
  }
]

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

High

EPSS

0

Percentile

12.6%