2.1
CVSSv2

CVE-2021-37672

Published: 12/08/2021 Updated: 19/08/2021
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

TensorFlow is an end-to-end open source platform for machine learning. In affected versions an attacker can read from outside of bounds of heap allocated data by sending specially crafted illegal arguments to `tf.raw_ops.SdcaOptimizerV2`. The [implementation](github.com/tensorflow/tensorflow/blob/460e000de3a83278fb00b61a16d161b1964f15f4/tensorflow/core/kernels/sdca_internal.cc#L320-L353) does not check that the length of `example_labels` is the same as the number of examples. We have patched the issue in GitHub commit a4e138660270e7599793fa438cd7b2fc2ce215a6. The fix will be included in TensorFlow 2.6.0. We will also cherrypick this commit on TensorFlow 2.5.1, TensorFlow 2.4.3, and TensorFlow 2.3.4, as these are also affected and still in supported range.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

google tensorflow

google tensorflow 2.5.0

google tensorflow 2.6.0

Vendor Advisories

In TensorFlow before version 260 an attacker can read from outside of bounds of heap allocated data by sending specially crafted illegal arguments to tfraw_opsSdcaOptimizerV2 The implementation does not check that the length of example_labels is the same as the number of examples ...