Upstream information

CVE-2021-37654 at MITRE

Description

TensorFlow is an end-to-end open source platform for machine learning. In affected versions an attacker can trigger a crash via a `CHECK`-fail in debug builds of TensorFlow using `tf.raw_ops.ResourceGather` or a read from outside the bounds of heap allocated data in the same API in a release build. The [implementation](https://github.com/tensorflow/tensorflow/blob/f24faa153ad31a4b51578f8181d3aaab77a1ddeb/tensorflow/core/kernels/resource_variable_ops.cc#L660-L668) does not check that the `batch_dims` value that the user supplies is less than the rank of the input tensor. Since the implementation uses several for loops over the dimensions of `tensor`, this results in reading data from outside the bounds of heap allocated buffer backing the tensor. We have patched the issue in GitHub commit bc9c546ce7015c57c2f15c168b3d9201de679a1d. The fix will be included in TensorFlow 2.6.0. We will also cherrypick this commit on TensorFlow 2.5.1, TensorFlow 2.4.3, and TensorFlow 2.3.4, as these are also affected and still in supported range.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 3.6
Vector AV:L/AC:L/Au:N/C:P/I:N/A:P
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.1
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1189423 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP3
  • bazel-skylib1.0.3-source >= 1.0.3-bp153.2.1
  • bazel3.7 >= 3.7.2-bp153.4.1
  • libiomp5 >= 2.6.0-bp153.2.3.1
  • libiomp5-gnu-hpc >= 2.6.0-bp153.2.3.1
  • libiomp5-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow2 >= 2.6.0-bp153.2.3.1
  • libtensorflow2-gnu-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow2-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow_cc2 >= 2.6.0-bp153.2.3.1
  • libtensorflow_cc2-gnu-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow_cc2-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow_framework2 >= 2.6.0-bp153.2.3.1
  • libtensorflow_framework2-gnu-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow_framework2-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2 >= 2.6.0-bp153.2.3.1
  • tensorflow2-devel >= 2.6.0-bp153.2.3.1
  • tensorflow2-doc >= 2.6.0-bp153.2.3.1
  • tensorflow2-gnu-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2-lite >= 2.6.0-bp153.2.3.1
  • tensorflow2-lite-devel >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-hpc-devel >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-hpc-doc >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-openmpi2-hpc-devel >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-openmpi2-hpc-doc >= 2.6.0-bp153.2.3.1
Patchnames:
openSUSE-2022-10014
openSUSE Leap 15.3
  • bazel-skylib1.0.3-source >= 1.0.3-bp153.2.1
  • bazel3.7 >= 3.7.2-bp153.4.1
  • libiomp5 >= 2.6.0-bp153.2.3.1
  • libiomp5-gnu-hpc >= 2.6.0-bp153.2.3.1
  • libiomp5-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow2 >= 2.6.0-bp153.2.3.1
  • libtensorflow2-gnu-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow2-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow_cc2 >= 2.6.0-bp153.2.3.1
  • libtensorflow_cc2-gnu-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow_cc2-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow_framework2 >= 2.6.0-bp153.2.3.1
  • libtensorflow_framework2-gnu-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow_framework2-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2 >= 2.6.0-bp153.2.3.1
  • tensorflow2-devel >= 2.6.0-bp153.2.3.1
  • tensorflow2-doc >= 2.6.0-bp153.2.3.1
  • tensorflow2-gnu-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2-lite >= 2.6.0-bp153.2.3.1
  • tensorflow2-lite-devel >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-hpc-devel >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-hpc-doc >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-openmpi2-hpc-devel >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-openmpi2-hpc-doc >= 2.6.0-bp153.2.3.1
Patchnames:
openSUSE-2022-10014
openSUSE Tumbleweed
  • tensorflow-lite >= 2.9.1-1.1
  • tensorflow-lite-devel >= 2.9.1-1.1
Patchnames:
openSUSE Tumbleweed GA tensorflow-lite-2.9.1-1.1


SUSE Timeline for this CVE

CVE page created: Mon Aug 16 09:53:32 2021
CVE page last modified: Tue May 23 18:09:46 2023