PYSEC-2021-301

See a problem?
Import Source
https://github.com/pypa/advisory-database/blob/main/vulns/tensorflow/PYSEC-2021-301.yaml
JSON Data
https://api.osv.dev/v1/vulns/PYSEC-2021-301
Aliases
Published
2021-08-12T23:15:00Z
Modified
2023-12-06T01:01:23.916716Z
Summary
[none]
Details

TensorFlow is an end-to-end open source platform for machine learning. In affected versions it is possible to nest a tf.map_fn within another tf.map_fn call. However, if the input tensor is a RaggedTensor and there is no function signature provided, code assumes the output is a fully specified tensor and fills output buffer with uninitialized contents from the heap. The t and z outputs should be identical, however this is not the case. The last row of t contains data from the heap which can be used to leak other memory information. The bug lies in the conversion from a Variant tensor to a RaggedTensor. The implementation does not check that all inner shapes match and this results in the additional dimensions. The same implementation can result in data loss, if input tensor is tweaked. We have patched the issue in GitHub commit 4e2565483d0ffcadc719bd44893fb7f609bb5f12. The fix will be included in TensorFlow 2.6.0. We will also cherrypick this commit on TensorFlow 2.5.1, TensorFlow 2.4.3, and TensorFlow 2.3.4, as these are also affected and still in supported range.

References

Affected packages

PyPI / tensorflow

Package

Affected ranges

Type
GIT
Repo
https://github.com/tensorflow/tensorflow
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed
Type
ECOSYSTEM
Events
Introduced
2.3.0
Fixed
2.3.4
Introduced
2.4.0
Fixed
2.4.3

Affected versions

2.*

2.3.0
2.3.1
2.3.2
2.3.3
2.4.0
2.4.1
2.4.2