PyPi: Tensorflow

CVE-2021-37663

Safety vulnerability ID: 41138

This vulnerability was reviewed by experts

The information on this page was manually curated by our Cybersecurity Intelligence Team.

Created at Aug 12, 2021 Updated at Jun 18, 2024
Scan your Python projects for vulnerabilities →

Advisory

Tensorflow version 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CVE-2021-37663:
In affected versions, due to incomplete validation in "tf.raw_ops.QuantizeV2", an attacker can trigger undefined behavior via binding a reference to a null pointer or can access data outside the bounds of heap allocated arrays. The implementation (https://github.com/tensorflow/tensorflow/blob/84d053187cb80d975ef2b9684d4b61981bca0c41/tensorflow/core/kernels/quantize_op.cc#L59) has some validation but does not check that "min_range" and "max_range" both have the same non-zero number of elements. If "axis" is provided (i.e., not "-1"), then validation should check that it is a value in range for the rank of "input" tensor and then the lengths of "min_range" and "max_range" inputs match the "axis" dimension of the "input" tensor. The Tensorflow team has patched the issue in GitHub commit 6da6620efad397c85493b8f8667b821403516708.
https://github.com/tensorflow/tensorflow/security/advisories/GHSA-g25h-jr74-qp5j
https://github.com/tensorflow/tensorflow/commit/6da6620efad397c85493b8f8667b821403516708

Affected package

tensorflow

Latest version: 2.16.1

TensorFlow is an open source machine learning framework for everyone.

Affected versions

Fixed versions

Vulnerability changelog

TensorFlow is an end-to-end open source platform for machine learning. In affected versions due to incomplete validation in `tf.raw_ops.QuantizeV2`, an attacker can trigger undefined behavior via binding a reference to a null pointer or can access data outside the bounds of heap allocated arrays. The [implementation](https://github.com/tensorflow/tensorflow/blob/84d053187cb80d975ef2b9684d4b61981bca0c41/tensorflow/core/kernels/quantize_op.cc#L59) has some validation but does not check that `min_range` and `max_range` both have the same non-zero number of elements. If `axis` is provided (i.e., not `-1`), then validation should check that it is a value in range for the rank of `input` tensor and then the lengths of `min_range` and `max_range` inputs match the `axis` dimension of the `input` tensor. We have patched the issue in GitHub commit 6da6620efad397c85493b8f8667b821403516708. The fix will be included in TensorFlow 2.6.0. We will also cherrypick this commit on TensorFlow 2.5.1, TensorFlow 2.4.3, and TensorFlow 2.3.4, as these are also affected and still in supported range. See CVE-2021-37663.


CONFIRM:https://github.com/tensorflow/tensorflow/security/advisories/GHSA-g25h-jr74-qp5j: https://github.com/tensorflow/tensorflow/security/advisories/GHSA-g25h-jr74-qp5j
MISC:https://github.com/tensorflow/tensorflow/commit/6da6620efad397c85493b8f8667b821403516708: https://github.com/tensorflow/tensorflow/commit/6da6620efad397c85493b8f8667b821403516708

Resources

Use this package?

Scan your Python project for dependency vulnerabilities in two minutes

Scan your application

Severity Details

CVSS Base Score

HIGH 7.8

CVSS v3 Details

HIGH 7.8
Attack Vector (AV)
LOCAL
Attack Complexity (AC)
LOW
Privileges Required (PR)
LOW
User Interaction (UI)
NONE
Scope (S)
UNCHANGED
Confidentiality Impact (C)
HIGH
Integrity Impact (I)
HIGH
Availability Availability (A)
HIGH

CVSS v2 Details

MEDIUM 4.6
Access Vector (AV)
LOCAL
Access Complexity (AC)
LOW
Authentication (Au)
NONE
Confidentiality Impact (C)
PARTIAL
Integrity Impact (I)
PARTIAL
Availability Impact (A)
PARTIAL