Upstream information

CVE-2021-37661 at MITRE

Description

TensorFlow is an end-to-end open source platform for machine learning. In affected versions an attacker can cause a denial of service in `boosted_trees_create_quantile_stream_resource` by using negative arguments. The [implementation](https://github.com/tensorflow/tensorflow/blob/84d053187cb80d975ef2b9684d4b61981bca0c41/tensorflow/core/kernels/boosted_trees/quantile_ops.cc#L96) does not validate that `num_streams` only contains non-negative numbers. In turn, [this results in using this value to allocate memory](https://github.com/tensorflow/tensorflow/blob/84d053187cb80d975ef2b9684d4b61981bca0c41/tensorflow/core/kernels/boosted_trees/quantiles/quantile_stream_resource.h#L31-L40). However, `reserve` receives an unsigned integer so there is an implicit conversion from a negative value to a large positive unsigned. This results in a crash from the standard library. We have patched the issue in GitHub commit 8a84f7a2b5a2b27ecf88d25bad9ac777cd2f7992. The fix will be included in TensorFlow 2.6.0. We will also cherrypick this commit on TensorFlow 2.5.1, TensorFlow 2.4.3, and TensorFlow 2.3.4, as these are also affected and still in supported range.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 2.1
Vector AV:L/AC:L/Au:N/C:N/I:N/A:P
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 5.5
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1189423 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP3
  • bazel-skylib1.0.3-source >= 1.0.3-bp153.2.1
  • bazel3.7 >= 3.7.2-bp153.4.1
  • libiomp5 >= 2.6.0-bp153.2.3.1
  • libiomp5-gnu-hpc >= 2.6.0-bp153.2.3.1
  • libiomp5-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow2 >= 2.6.0-bp153.2.3.1
  • libtensorflow2-gnu-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow2-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow_cc2 >= 2.6.0-bp153.2.3.1
  • libtensorflow_cc2-gnu-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow_cc2-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow_framework2 >= 2.6.0-bp153.2.3.1
  • libtensorflow_framework2-gnu-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow_framework2-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2 >= 2.6.0-bp153.2.3.1
  • tensorflow2-devel >= 2.6.0-bp153.2.3.1
  • tensorflow2-doc >= 2.6.0-bp153.2.3.1
  • tensorflow2-gnu-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2-lite >= 2.6.0-bp153.2.3.1
  • tensorflow2-lite-devel >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-hpc-devel >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-hpc-doc >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-openmpi2-hpc-devel >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-openmpi2-hpc-doc >= 2.6.0-bp153.2.3.1
Patchnames:
openSUSE-2022-10014
openSUSE Leap 15.3
  • bazel-skylib1.0.3-source >= 1.0.3-bp153.2.1
  • bazel3.7 >= 3.7.2-bp153.4.1
  • libiomp5 >= 2.6.0-bp153.2.3.1
  • libiomp5-gnu-hpc >= 2.6.0-bp153.2.3.1
  • libiomp5-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow2 >= 2.6.0-bp153.2.3.1
  • libtensorflow2-gnu-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow2-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow_cc2 >= 2.6.0-bp153.2.3.1
  • libtensorflow_cc2-gnu-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow_cc2-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow_framework2 >= 2.6.0-bp153.2.3.1
  • libtensorflow_framework2-gnu-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow_framework2-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2 >= 2.6.0-bp153.2.3.1
  • tensorflow2-devel >= 2.6.0-bp153.2.3.1
  • tensorflow2-doc >= 2.6.0-bp153.2.3.1
  • tensorflow2-gnu-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2-lite >= 2.6.0-bp153.2.3.1
  • tensorflow2-lite-devel >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-hpc-devel >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-hpc-doc >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-openmpi2-hpc-devel >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-openmpi2-hpc-doc >= 2.6.0-bp153.2.3.1
Patchnames:
openSUSE-2022-10014
openSUSE Tumbleweed
  • tensorflow-lite >= 2.9.1-1.1
  • tensorflow-lite-devel >= 2.9.1-1.1
Patchnames:
openSUSE Tumbleweed GA tensorflow-lite-2.9.1-1.1


SUSE Timeline for this CVE

CVE page created: Mon Aug 16 09:53:32 2021
CVE page last modified: Tue May 23 18:09:54 2023