PyPi: Tensorflow

CVE-2021-41211

Safety vulnerability ID: 42458

This vulnerability was reviewed by experts

The information on this page was manually curated by our Cybersecurity Intelligence Team.

Created at Nov 05, 2021 Updated at Jun 18, 2024
Scan your Python projects for vulnerabilities →

Advisory

Tensorflow version 2.6.1 includes a fix for CVE-2021-41211: In affected versions, the shape inference code for 'QuantizeV2' can trigger a read outside of bounds of heap allocated array. This occurs whenever 'axis' is a negative value less than '-1'. In this case, we are accessing data before the start of a heap buffer. The code allows 'axis' to be an optional argument ('s' would contain an 'error::NOT_FOUND' error code). Otherwise, it assumes that 'axis' is a valid index into the dimensions of the 'input' tensor. If 'axis' is less than '-1' then this results in a heap OOB read. The fix is included in TensorFlow 2.7.0.
https://github.com/tensorflow/tensorflow/security/advisories/GHSA-cvgx-3v3q-m36c
https://github.com/tensorflow/tensorflow/commit/a0d64445116c43cf46a5666bd4eee28e7a82f244

Affected package

tensorflow

Latest version: 2.16.1

TensorFlow is an open source machine learning framework for everyone.

Affected versions

Fixed versions

Vulnerability changelog

TensorFlow is an open source platform for machine learning. In affected versions the shape inference code for `QuantizeV2` can trigger a read outside of bounds of heap allocated array. This occurs whenever `axis` is a negative value less than `-1`. In this case, we are accessing data before the start of a heap buffer. The code allows `axis` to be an optional argument (`s` would contain an `error::NOT_FOUND` error code). Otherwise, it assumes that `axis` is a valid index into the dimensions of the `input` tensor. If `axis` is less than `-1` then this results in a heap OOB read. The fix will be included in TensorFlow 2.7.0. We will also cherrypick this commit on TensorFlow 2.6.1, as this version is the only one that is also affected. See CVE-2021-41211.


CONFIRM:https://github.com/tensorflow/tensorflow/security/advisories/GHSA-cvgx-3v3q-m36c: https://github.com/tensorflow/tensorflow/security/advisories/GHSA-cvgx-3v3q-m36c
MISC:https://github.com/tensorflow/tensorflow/commit/a0d64445116c43cf46a5666bd4eee28e7a82f244: https://github.com/tensorflow/tensorflow/commit/a0d64445116c43cf46a5666bd4eee28e7a82f244

Resources

Use this package?

Scan your Python project for dependency vulnerabilities in two minutes

Scan your application

Severity Details

CVSS Base Score

HIGH 7.1

CVSS v3 Details

HIGH 7.1
Attack Vector (AV)
LOCAL
Attack Complexity (AC)
LOW
Privileges Required (PR)
LOW
User Interaction (UI)
NONE
Scope (S)
UNCHANGED
Confidentiality Impact (C)
HIGH
Integrity Impact (I)
NONE
Availability Availability (A)
HIGH

CVSS v2 Details

LOW 3.6
Access Vector (AV)
LOCAL
Access Complexity (AC)
LOW
Authentication (Au)
NONE
Confidentiality Impact (C)
PARTIAL
Integrity Impact (I)
NONE
Availability Impact (A)
PARTIAL