Upstream information

CVE-2021-37681 at MITRE

Description

TensorFlow is an end-to-end open source platform for machine learning. In affected versions the implementation of SVDF in TFLite is [vulnerable to a null pointer error](https://github.com/tensorflow/tensorflow/blob/460e000de3a83278fb00b61a16d161b1964f15f4/tensorflow/lite/kernels/svdf.cc#L300-L313). The [`GetVariableInput` function](https://github.com/tensorflow/tensorflow/blob/460e000de3a83278fb00b61a16d161b1964f15f4/tensorflow/lite/kernels/kernel_util.cc#L115-L119) can return a null pointer but `GetTensorData` assumes that the argument is always a valid tensor. Furthermore, because `GetVariableInput` calls [`GetMutableInput`](https://github.com/tensorflow/tensorflow/blob/460e000de3a83278fb00b61a16d161b1964f15f4/tensorflow/lite/kernels/kernel_util.cc#L82-L90) which might return `nullptr`, the `tensor->is_variable` expression can also trigger a null pointer exception. We have patched the issue in GitHub commit 5b048e87e4e55990dae6b547add4dae59f4e1c76. The fix will be included in TensorFlow 2.6.0. We will also cherrypick this commit on TensorFlow 2.5.1, TensorFlow 2.4.3, and TensorFlow 2.3.4, as these are also affected and still in supported range.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.6
Vector AV:L/AC:L/Au:N/C:P/I:P/A:P
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.8
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1189423 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP3
  • bazel-skylib1.0.3-source >= 1.0.3-bp153.2.1
  • bazel3.7 >= 3.7.2-bp153.4.1
  • libiomp5 >= 2.6.0-bp153.2.3.1
  • libiomp5-gnu-hpc >= 2.6.0-bp153.2.3.1
  • libiomp5-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow2 >= 2.6.0-bp153.2.3.1
  • libtensorflow2-gnu-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow2-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow_cc2 >= 2.6.0-bp153.2.3.1
  • libtensorflow_cc2-gnu-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow_cc2-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow_framework2 >= 2.6.0-bp153.2.3.1
  • libtensorflow_framework2-gnu-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow_framework2-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2 >= 2.6.0-bp153.2.3.1
  • tensorflow2-devel >= 2.6.0-bp153.2.3.1
  • tensorflow2-doc >= 2.6.0-bp153.2.3.1
  • tensorflow2-gnu-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2-lite >= 2.6.0-bp153.2.3.1
  • tensorflow2-lite-devel >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-hpc-devel >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-hpc-doc >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-openmpi2-hpc-devel >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-openmpi2-hpc-doc >= 2.6.0-bp153.2.3.1
Patchnames:
openSUSE-2022-10014
openSUSE Leap 15.3
  • bazel-skylib1.0.3-source >= 1.0.3-bp153.2.1
  • bazel3.7 >= 3.7.2-bp153.4.1
  • libiomp5 >= 2.6.0-bp153.2.3.1
  • libiomp5-gnu-hpc >= 2.6.0-bp153.2.3.1
  • libiomp5-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow2 >= 2.6.0-bp153.2.3.1
  • libtensorflow2-gnu-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow2-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow_cc2 >= 2.6.0-bp153.2.3.1
  • libtensorflow_cc2-gnu-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow_cc2-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow_framework2 >= 2.6.0-bp153.2.3.1
  • libtensorflow_framework2-gnu-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow_framework2-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2 >= 2.6.0-bp153.2.3.1
  • tensorflow2-devel >= 2.6.0-bp153.2.3.1
  • tensorflow2-doc >= 2.6.0-bp153.2.3.1
  • tensorflow2-gnu-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2-lite >= 2.6.0-bp153.2.3.1
  • tensorflow2-lite-devel >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-hpc-devel >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-hpc-doc >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-openmpi2-hpc-devel >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-openmpi2-hpc-doc >= 2.6.0-bp153.2.3.1
Patchnames:
openSUSE-2022-10014
openSUSE Tumbleweed
  • tensorflow-lite >= 2.9.1-1.1
  • tensorflow-lite-devel >= 2.9.1-1.1
Patchnames:
openSUSE Tumbleweed GA tensorflow-lite-2.9.1-1.1


SUSE Timeline for this CVE

CVE page created: Mon Aug 16 09:53:32 2021
CVE page last modified: Tue May 23 18:10:17 2023