gsd-2021-29536
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
TensorFlow is an end-to-end open source platform for machine learning. An attacker can cause a heap buffer overflow in `QuantizedReshape` by passing in invalid thresholds for the quantization. This is because the implementation(https://github.com/tensorflow/tensorflow/blob/a324ac84e573fba362a5e53d4e74d5de6729933e/tensorflow/core/kernels/quantized_reshape_op.cc#L38-L55) assumes that the 2 arguments are always valid scalars and tries to access the numeric value directly. However, if any of these tensors is empty, then `.flat<T>()` is an empty buffer and accessing the element at position 0 results in overflow. The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2021-29536", "description": "TensorFlow is an end-to-end open source platform for machine learning. An attacker can cause a heap buffer overflow in `QuantizedReshape` by passing in invalid thresholds for the quantization. This is because the implementation(https://github.com/tensorflow/tensorflow/blob/a324ac84e573fba362a5e53d4e74d5de6729933e/tensorflow/core/kernels/quantized_reshape_op.cc#L38-L55) assumes that the 2 arguments are always valid scalars and tries to access the numeric value directly. However, if any of these tensors is empty, then `.flat\u003cT\u003e()` is an empty buffer and accessing the element at position 0 results in overflow. The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range.", "id": "GSD-2021-29536", "references": [ "https://www.suse.com/security/cve/CVE-2021-29536.html", "https://security.archlinux.org/CVE-2021-29536" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-29536" ], "details": "TensorFlow is an end-to-end open source platform for machine learning. An attacker can cause a heap buffer overflow in `QuantizedReshape` by passing in invalid thresholds for the quantization. This is because the implementation(https://github.com/tensorflow/tensorflow/blob/a324ac84e573fba362a5e53d4e74d5de6729933e/tensorflow/core/kernels/quantized_reshape_op.cc#L38-L55) assumes that the 2 arguments are always valid scalars and tries to access the numeric value directly. However, if any of these tensors is empty, then `.flat\u003cT\u003e()` is an empty buffer and accessing the element at position 0 results in overflow. The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range.", "id": "GSD-2021-29536", "modified": "2023-12-13T01:23:36.852214Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2021-29536", "STATE": "PUBLIC", "TITLE": "Heap buffer overflow in `QuantizedReshape`" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "tensorflow", "version": { "version_data": [ { "version_value": "\u003c 2.1.4" }, { "version_value": "\u003e= 2.2.0, \u003c 2.2.3" }, { "version_value": "\u003e= 2.3.0, \u003c 2.3.3" }, { "version_value": "\u003e= 2.4.0, \u003c 2.4.2" } ] } } ] }, "vendor_name": "tensorflow" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "TensorFlow is an end-to-end open source platform for machine learning. An attacker can cause a heap buffer overflow in `QuantizedReshape` by passing in invalid thresholds for the quantization. This is because the implementation(https://github.com/tensorflow/tensorflow/blob/a324ac84e573fba362a5e53d4e74d5de6729933e/tensorflow/core/kernels/quantized_reshape_op.cc#L38-L55) assumes that the 2 arguments are always valid scalars and tries to access the numeric value directly. However, if any of these tensors is empty, then `.flat\u003cT\u003e()` is an empty buffer and accessing the element at position 0 results in overflow. The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range." } ] }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 2.5, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-131: Incorrect Calculation of Buffer Size" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/tensorflow/tensorflow/security/advisories/GHSA-2gfx-95x2-5v3x", "refsource": "CONFIRM", "url": "https://github.com/tensorflow/tensorflow/security/advisories/GHSA-2gfx-95x2-5v3x" }, { "name": "https://github.com/tensorflow/tensorflow/commit/a324ac84e573fba362a5e53d4e74d5de6729933e", "refsource": "MISC", "url": "https://github.com/tensorflow/tensorflow/commit/a324ac84e573fba362a5e53d4e74d5de6729933e" } ] }, "source": { "advisory": "GHSA-2gfx-95x2-5v3x", "discovery": "UNKNOWN" } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003c2.1.4||\u003e=2.2.0,\u003c2.2.3||\u003e=2.3.0,\u003c2.3.3||\u003e=2.4.0,\u003c2.4.2", "affected_versions": "All versions before 2.1.4, all versions starting from 2.2.0 before 2.2.3, all versions starting from 2.3.0 before 2.3.3, all versions starting from 2.4.0 before 2.4.2", "cvss_v2": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "cwe_ids": [ "CWE-1035", "CWE-787", "CWE-937" ], "date": "2021-05-21", "description": "TensorFlow is an end-to-end open source platform for machine learning. An attacker can cause a heap buffer overflow in `QuantizedReshape` by passing in invalid thresholds for the quantization. This is because the implementation assumes that the 2 arguments are always valid scalars and tries to access the numeric value directly. However, if any of these tensors is empty, then `.flat\u003cT\u003e` is an empty buffer and accessing the element at position 0 results in overflow. The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range.", "fixed_versions": [ "2.1.4", "2.2.3", "2.3.3", "2.4.2" ], "identifier": "CVE-2021-29536", "identifiers": [ "GHSA-2gfx-95x2-5v3x", "CVE-2021-29536" ], "not_impacted": "All versions starting from 2.1.4 before 2.2.0, all versions starting from 2.2.3 before 2.3.0, all versions starting from 2.3.3 before 2.4.0, all versions starting from 2.4.2", "package_slug": "pypi/tensorflow-cpu", "pubdate": "2021-05-21", "solution": "Upgrade to versions 2.1.4, 2.2.3, 2.3.3, 2.4.2 or above.", "title": "Out-of-bounds Write", "urls": [ "https://github.com/tensorflow/tensorflow/security/advisories/GHSA-2gfx-95x2-5v3x", "https://nvd.nist.gov/vuln/detail/CVE-2021-29536", "https://github.com/tensorflow/tensorflow/commit/a324ac84e573fba362a5e53d4e74d5de6729933e", "https://github.com/advisories/GHSA-2gfx-95x2-5v3x" ], "uuid": "52839c5d-b2e3-417d-9170-7d29b32adf50" }, { "affected_range": "\u003c2.1.4||\u003e=2.2.0,\u003c2.2.3||\u003e=2.3.0,\u003c2.3.3||\u003e=2.4.0,\u003c2.4.2", "affected_versions": "All versions before 2.1.4, all versions starting from 2.2.0 before 2.2.3, all versions starting from 2.3.0 before 2.3.3, all versions starting from 2.4.0 before 2.4.2", "cvss_v2": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "cwe_ids": [ "CWE-1035", "CWE-787", "CWE-937" ], "date": "2021-05-21", "description": "TensorFlow is an end-to-end open source platform for machine learning. An attacker can cause a heap buffer overflow in `QuantizedReshape` by passing in invalid thresholds for the quantization. This is because the implementation assumes that the 2 arguments are always valid scalars and tries to access the numeric value directly. However, if any of these tensors is empty, then `.flat\u003cT\u003e` is an empty buffer and accessing the element at position 0 results in overflow. The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range.", "fixed_versions": [ "2.1.4", "2.2.3", "2.3.3", "2.4.2" ], "identifier": "CVE-2021-29536", "identifiers": [ "GHSA-2gfx-95x2-5v3x", "CVE-2021-29536" ], "not_impacted": "All versions starting from 2.1.4 before 2.2.0, all versions starting from 2.2.3 before 2.3.0, all versions starting from 2.3.3 before 2.4.0, all versions starting from 2.4.2", "package_slug": "pypi/tensorflow-gpu", "pubdate": "2021-05-21", "solution": "Upgrade to versions 2.1.4, 2.2.3, 2.3.3, 2.4.2 or above.", "title": "Out-of-bounds Write", "urls": [ "https://github.com/tensorflow/tensorflow/security/advisories/GHSA-2gfx-95x2-5v3x", "https://nvd.nist.gov/vuln/detail/CVE-2021-29536", "https://github.com/tensorflow/tensorflow/commit/a324ac84e573fba362a5e53d4e74d5de6729933e", "https://github.com/advisories/GHSA-2gfx-95x2-5v3x" ], "uuid": "69f09379-354b-4949-bdca-8760702ebc80" }, { "affected_range": "\u003c=2.1.4||\u003e=2.2.0,\u003c=2.2.3||\u003e=2.3.0,\u003c=2.3.3||\u003e=2.4.0,\u003c=2.4.2", "affected_versions": "All versions up to 2.1.4, all versions starting from 2.2.0 up to 2.2.3, all versions starting from 2.3.0 up to 2.3.3, all versions starting from 2.4.0 up to 2.4.2", "cvss_v2": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "cwe_ids": [ "CWE-1035", "CWE-787", "CWE-937" ], "date": "2021-07-26", "description": "TensorFlow is an end-to-end open source platform for machine learning. An attacker can cause a heap buffer overflow in `QuantizedReshape` by passing in invalid thresholds for the quantization. This is because the implementation assumes that the 2 arguments are always valid scalars and tries to access the numeric value directly. However, if any of these tensors is empty, then `.flat\u003cT\u003e()` is an empty buffer and accessing the element at position 0 results in overflow.", "fixed_versions": [ "2.5.0" ], "identifier": "CVE-2021-29536", "identifiers": [ "CVE-2021-29536", "GHSA-2gfx-95x2-5v3x" ], "not_impacted": "All versions after 2.1.4 before 2.2.0, all versions after 2.2.3 before 2.3.0, all versions after 2.3.3 before 2.4.0, all versions after 2.4.2", "package_slug": "pypi/tensorflow", "pubdate": "2021-05-14", "solution": "Upgrade to version 2.5.0 or above.", "title": "Out-of-bounds Write", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2021-29536" ], "uuid": "0886a334-5305-4baf-8eda-2f0b65c7143e" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.1.4", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.2.3", "versionStartIncluding": "2.2.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.3.3", "versionStartIncluding": "2.3.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.4.2", "versionStartIncluding": "2.4.0", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2021-29536" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "TensorFlow is an end-to-end open source platform for machine learning. An attacker can cause a heap buffer overflow in `QuantizedReshape` by passing in invalid thresholds for the quantization. This is because the implementation(https://github.com/tensorflow/tensorflow/blob/a324ac84e573fba362a5e53d4e74d5de6729933e/tensorflow/core/kernels/quantized_reshape_op.cc#L38-L55) assumes that the 2 arguments are always valid scalars and tries to access the numeric value directly. However, if any of these tensors is empty, then `.flat\u003cT\u003e()` is an empty buffer and accessing the element at position 0 results in overflow. The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-787" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/tensorflow/tensorflow/security/advisories/GHSA-2gfx-95x2-5v3x", "refsource": "CONFIRM", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://github.com/tensorflow/tensorflow/security/advisories/GHSA-2gfx-95x2-5v3x" }, { "name": "https://github.com/tensorflow/tensorflow/commit/a324ac84e573fba362a5e53d4e74d5de6729933e", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/tensorflow/tensorflow/commit/a324ac84e573fba362a5e53d4e74d5de6729933e" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2021-07-26T16:02Z", "publishedDate": "2021-05-14T20:15Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.