Upstream information

CVE-2020-26270 at MITRE

Description

In affected versions of TensorFlow running an LSTM/GRU model where the LSTM/GRU layer receives an input with zero-length results in a CHECK failure when using the CUDA backend. This can result in a query-of-death vulnerability, via denial of service, if users can control the input to the layer. This is fixed in versions 1.15.5, 2.0.4, 2.1.3, 2.2.2, 2.3.2, and 2.4.0.

SUSE information

Overall state of this security issue: Resolved

This issue is currently not rated by SUSE as it is not affecting the SUSE Enterprise products.

CVSS v2 Scores
  National Vulnerability Database
Base Score 2.1
Vector AV:L/AC:L/Au:N/C:N/I:N/A:P
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 3.3
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact Low
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1179938 [CONFIRMED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP3
  • bazel-skylib1.0.3-source >= 1.0.3-bp153.2.1
  • bazel3.7 >= 3.7.2-bp153.4.1
  • libiomp5 >= 2.6.0-bp153.2.3.1
  • libiomp5-gnu-hpc >= 2.6.0-bp153.2.3.1
  • libiomp5-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow2 >= 2.6.0-bp153.2.3.1
  • libtensorflow2-gnu-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow2-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow_cc2 >= 2.6.0-bp153.2.3.1
  • libtensorflow_cc2-gnu-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow_cc2-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow_framework2 >= 2.6.0-bp153.2.3.1
  • libtensorflow_framework2-gnu-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow_framework2-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2 >= 2.6.0-bp153.2.3.1
  • tensorflow2-devel >= 2.6.0-bp153.2.3.1
  • tensorflow2-doc >= 2.6.0-bp153.2.3.1
  • tensorflow2-gnu-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2-lite >= 2.6.0-bp153.2.3.1
  • tensorflow2-lite-devel >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-hpc-devel >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-hpc-doc >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-openmpi2-hpc-devel >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-openmpi2-hpc-doc >= 2.6.0-bp153.2.3.1
Patchnames:
openSUSE-2022-10014
openSUSE Leap 15.3
  • bazel-skylib1.0.3-source >= 1.0.3-bp153.2.1
  • bazel3.7 >= 3.7.2-bp153.4.1
  • libiomp5 >= 2.6.0-bp153.2.3.1
  • libiomp5-gnu-hpc >= 2.6.0-bp153.2.3.1
  • libiomp5-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow2 >= 2.6.0-bp153.2.3.1
  • libtensorflow2-gnu-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow2-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow_cc2 >= 2.6.0-bp153.2.3.1
  • libtensorflow_cc2-gnu-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow_cc2-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow_framework2 >= 2.6.0-bp153.2.3.1
  • libtensorflow_framework2-gnu-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow_framework2-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2 >= 2.6.0-bp153.2.3.1
  • tensorflow2-devel >= 2.6.0-bp153.2.3.1
  • tensorflow2-doc >= 2.6.0-bp153.2.3.1
  • tensorflow2-gnu-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2-lite >= 2.6.0-bp153.2.3.1
  • tensorflow2-lite-devel >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-hpc-devel >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-hpc-doc >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-openmpi2-hpc-devel >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-openmpi2-hpc-doc >= 2.6.0-bp153.2.3.1
Patchnames:
openSUSE-2022-10014
openSUSE Tumbleweed
  • tensorflow-lite >= 2.9.1-1.1
  • tensorflow-lite-devel >= 2.9.1-1.1
Patchnames:
openSUSE Tumbleweed GA tensorflow-lite-2.9.1-1.1


SUSE Timeline for this CVE

CVE page created: Fri Dec 11 04:33:14 2020
CVE page last modified: Tue May 23 18:00:43 2023