gsd-2023-25663
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
TensorFlow is an open source platform for machine learning. Prior to versions 2.12.0 and 2.11.1, when `ctx->step_containter()` is a null ptr, the Lookup function will be executed with a null pointer. A fix is included in TensorFlow 2.12.0 and 2.11.1.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-25663", "id": "GSD-2023-25663" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-25663" ], "details": "TensorFlow is an open source platform for machine learning. Prior to versions 2.12.0 and 2.11.1, when `ctx-\u003estep_containter()` is a null ptr, the Lookup function will be executed with a null pointer. A fix is included in TensorFlow 2.12.0 and 2.11.1.", "id": "GSD-2023-25663", "modified": "2023-12-13T01:20:40.045565Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2023-25663", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "tensorflow", "version": { "version_data": [ { "version_affected": "=", "version_value": "\u003c 2.11.1" } ] } } ] }, "vendor_name": "tensorflow" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "TensorFlow is an open source platform for machine learning. Prior to versions 2.12.0 and 2.11.1, when `ctx-\u003estep_containter()` is a null ptr, the Lookup function will be executed with a null pointer. A fix is included in TensorFlow 2.12.0 and 2.11.1." } ] }, "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-476", "lang": "eng", "value": "CWE-476: NULL Pointer Dereference" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/tensorflow/tensorflow/security/advisories/GHSA-64jg-wjww-7c5w", "refsource": "MISC", "url": "https://github.com/tensorflow/tensorflow/security/advisories/GHSA-64jg-wjww-7c5w" }, { "name": "https://github.com/tensorflow/tensorflow/commit/239139d2ae6a81ae9ba499ad78b56d9b2931538a", "refsource": "MISC", "url": "https://github.com/tensorflow/tensorflow/commit/239139d2ae6a81ae9ba499ad78b56d9b2931538a" } ] }, "source": { "advisory": "GHSA-64jg-wjww-7c5w", "discovery": "UNKNOWN" } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003c2.11.1", "affected_versions": "All versions before 2.11.1", "cwe_ids": [ "CWE-1035", "CWE-476", "CWE-937" ], "date": "2023-03-24", "description": "TensorFlow is an open source platform for machine learning. Prior to versions 2.12.0 and 2.11.1, when `ctx-\u003estep_containter()` is a null ptr, the Lookup function will be executed with a null pointer. A fix is included in TensorFlow 2.12.0 and 2.11.1.", "fixed_versions": [ "2.11.1" ], "identifier": "CVE-2023-25663", "identifiers": [ "GHSA-64jg-wjww-7c5w", "CVE-2023-25663" ], "not_impacted": "All versions starting from 2.11.1", "package_slug": "pypi/tensorflow-cpu", "pubdate": "2023-03-24", "solution": "Upgrade to version 2.11.1 or above.", "title": "NULL Pointer Dereference", "urls": [ "https://github.com/tensorflow/tensorflow/security/advisories/GHSA-64jg-wjww-7c5w", "https://github.com/tensorflow/tensorflow/commit/239139d2ae6a81ae9ba499ad78b56d9b2931538a", "https://github.com/advisories/GHSA-64jg-wjww-7c5w" ], "uuid": "b3a9f165-529c-46e5-b92b-4b584a93be20" }, { "affected_range": "\u003c2.11.1", "affected_versions": "All versions before 2.11.1", "cwe_ids": [ "CWE-1035", "CWE-476", "CWE-937" ], "date": "2023-03-24", "description": "TensorFlow is an open source platform for machine learning. Prior to versions 2.12.0 and 2.11.1, when `ctx-\u003estep_containter()` is a null ptr, the Lookup function will be executed with a null pointer. A fix is included in TensorFlow 2.12.0 and 2.11.1.", "fixed_versions": [ "2.11.1" ], "identifier": "CVE-2023-25663", "identifiers": [ "GHSA-64jg-wjww-7c5w", "CVE-2023-25663" ], "not_impacted": "All versions starting from 2.11.1", "package_slug": "pypi/tensorflow-gpu", "pubdate": "2023-03-24", "solution": "Upgrade to version 2.11.1 or above.", "title": "NULL Pointer Dereference", "urls": [ "https://github.com/tensorflow/tensorflow/security/advisories/GHSA-64jg-wjww-7c5w", "https://github.com/tensorflow/tensorflow/commit/239139d2ae6a81ae9ba499ad78b56d9b2931538a", "https://github.com/advisories/GHSA-64jg-wjww-7c5w" ], "uuid": "3a5c886c-6fd2-4a1f-b49e-85170e351b8e" }, { "affected_range": "\u003c2.11.1", "affected_versions": "All versions before 2.11.1", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-476", "CWE-937" ], "date": "2023-03-30", "description": "TensorFlow is an open source platform for machine learning. Prior to versions 2.12.0 and 2.11.1, when `ctx-\u003estep_containter()` is a null ptr, the Lookup function will be executed with a null pointer. A fix is included in TensorFlow 2.12.0 and 2.11.1.", "fixed_versions": [ "2.11.1" ], "identifier": "CVE-2023-25663", "identifiers": [ "CVE-2023-25663", "GHSA-64jg-wjww-7c5w" ], "not_impacted": "All versions starting from 2.11.1", "package_slug": "pypi/tensorflow", "pubdate": "2023-03-25", "solution": "Upgrade to version 2.11.1 or above.", "title": "NULL Pointer Dereference", "urls": [ "https://github.com/tensorflow/tensorflow/security/advisories/GHSA-64jg-wjww-7c5w", "https://github.com/tensorflow/tensorflow/commit/239139d2ae6a81ae9ba499ad78b56d9b2931538a", "https://github.com/advisories/GHSA-64jg-wjww-7c5w" ], "uuid": "20afd1e7-40c9-488a-8f77-643a695b40e8" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.12.0", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2023-25663" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "TensorFlow is an open source platform for machine learning. Prior to versions 2.12.0 and 2.11.1, when `ctx-\u003estep_containter()` is a null ptr, the Lookup function will be executed with a null pointer. A fix is included in TensorFlow 2.12.0 and 2.11.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-476" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/tensorflow/tensorflow/commit/239139d2ae6a81ae9ba499ad78b56d9b2931538a", "refsource": "MISC", "tags": [ "Patch" ], "url": "https://github.com/tensorflow/tensorflow/commit/239139d2ae6a81ae9ba499ad78b56d9b2931538a" }, { "name": "https://github.com/tensorflow/tensorflow/security/advisories/GHSA-64jg-wjww-7c5w", "refsource": "MISC", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://github.com/tensorflow/tensorflow/security/advisories/GHSA-64jg-wjww-7c5w" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2023-03-30T17:42Z", "publishedDate": "2023-03-25T00:15Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.