PyPi: Tensorflow

CVE-2021-37682

Safety vulnerability ID: 41157

This vulnerability was reviewed by experts

The information on this page was manually curated by our Cybersecurity Intelligence Team.

Created at Aug 12, 2021 Updated at Jun 18, 2024
Scan your Python projects for vulnerabilities →

Advisory

Tensorflow version 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CVE-2021-37682:
In affected versions all TFLite operations that use quantization can be made to use unitialized values. (For example, https://github.com/tensorflow/tensorflow/blob/460e000de3a83278fb00b61a16d161b1964f15f4/tensorflow/lite/kernels/depthwise_conv.cc#L198-L200). The issue stems from the fact that "quantization.params" is only valid if "quantization.type" is different that "kTfLiteNoQuantization". However, these checks are missing in large parts of the code. The Tensorflow team has patched the issue in GitHub commits 537bc7c723439b9194a358f64d871dd326c18887, 4a91f2069f7145aab6ba2d8cfe41be8a110c18a5 and 8933b8a21280696ab119b63263babdb54c298538.
https://github.com/tensorflow/tensorflow/security/advisories/GHSA-4c4g-crqm-xrxw
https://github.com/tensorflow/tensorflow/commit/4a91f2069f7145aab6ba2d8cfe41be8a110c18a5
https://github.com/tensorflow/tensorflow/commit/537bc7c723439b9194a358f64d871dd326c18887
https://github.com/tensorflow/tensorflow/commit/8933b8a21280696ab119b63263babdb54c298538

Affected package

tensorflow

Latest version: 2.16.1

TensorFlow is an open source machine learning framework for everyone.

Affected versions

Fixed versions

Vulnerability changelog

TensorFlow is an end-to-end open source platform for machine learning. In affected versions all TFLite operations that use quantization can be made to use unitialized values. [For example](https://github.com/tensorflow/tensorflow/blob/460e000de3a83278fb00b61a16d161b1964f15f4/tensorflow/lite/kernels/depthwise_conv.cc#L198-L200). The issue stems from the fact that `quantization.params` is only valid if `quantization.type` is different that `kTfLiteNoQuantization`. However, these checks are missing in large parts of the code. We have patched the issue in GitHub commits 537bc7c723439b9194a358f64d871dd326c18887, 4a91f2069f7145aab6ba2d8cfe41be8a110c18a5 and 8933b8a21280696ab119b63263babdb54c298538. The fix will be included in TensorFlow 2.6.0. We will also cherrypick this commit on TensorFlow 2.5.1, TensorFlow 2.4.3, and TensorFlow 2.3.4, as these are also affected and still in supported range. See CVE-2021-37682.


CONFIRM:https://github.com/tensorflow/tensorflow/security/advisories/GHSA-4c4g-crqm-xrxw: https://github.com/tensorflow/tensorflow/security/advisories/GHSA-4c4g-crqm-xrxw
MISC:https://github.com/tensorflow/tensorflow/commit/4a91f2069f7145aab6ba2d8cfe41be8a110c18a5: https://github.com/tensorflow/tensorflow/commit/4a91f2069f7145aab6ba2d8cfe41be8a110c18a5
MISC:https://github.com/tensorflow/tensorflow/commit/537bc7c723439b9194a358f64d871dd326c18887: https://github.com/tensorflow/tensorflow/commit/537bc7c723439b9194a358f64d871dd326c18887
MISC:https://github.com/tensorflow/tensorflow/commit/8933b8a21280696ab119b63263babdb54c298538: https://github.com/tensorflow/tensorflow/commit/8933b8a21280696ab119b63263babdb54c298538

Resources

Use this package?

Scan your Python project for dependency vulnerabilities in two minutes

Scan your application

Severity Details

CVSS Base Score

HIGH 7.1

CVSS v3 Details

HIGH 7.1
Attack Vector (AV)
LOCAL
Attack Complexity (AC)
LOW
Privileges Required (PR)
LOW
User Interaction (UI)
NONE
Scope (S)
UNCHANGED
Confidentiality Impact (C)
NONE
Integrity Impact (I)
HIGH
Availability Availability (A)
HIGH

CVSS v2 Details

LOW 3.6
Access Vector (AV)
LOCAL
Access Complexity (AC)
LOW
Authentication (Au)
NONE
Confidentiality Impact (C)
NONE
Integrity Impact (I)
PARTIAL
Availability Impact (A)
PARTIAL