Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 807625 (CVE-2021-37635, CVE-2021-37636, CVE-2021-37637, CVE-2021-37638, CVE-2021-37639, CVE-2021-37640, CVE-2021-37641, CVE-2021-37642, CVE-2021-37643, CVE-2021-37644, CVE-2021-37645, CVE-2021-37646, CVE-2021-37647, CVE-2021-37648, CVE-2021-37649, CVE-2021-37650, CVE-2021-37651, CVE-2021-37652, CVE-2021-37653, CVE-2021-37654, CVE-2021-37655, CVE-2021-37656, CVE-2021-37657, CVE-2021-37658, CVE-2021-37659, CVE-2021-37660, CVE-2021-37661, CVE-2021-37662, CVE-2021-37663, CVE-2021-37664, CVE-2021-37665, CVE-2021-37666, CVE-2021-37667, CVE-2021-37668, CVE-2021-37669, CVE-2021-37670, CVE-2021-37671, CVE-2021-37672, CVE-2021-37673, CVE-2021-37674, CVE-2021-37675, CVE-2021-37676, CVE-2021-37677, CVE-2021-37678, CVE-2021-37679, CVE-2021-37680, CVE-2021-37681, CVE-2021-37682, CVE-2021-37683, CVE-2021-37684, CVE-2021-37685, CVE-2021-37686, CVE-2021-37687, CVE-2021-37688, CVE-2021-37689, CVE-2021-37690, CVE-2021-37691, CVE-2021-37692, CVE-2021-41195, CVE-2021-41196, CVE-2021-41197, CVE-2021-41198, CVE-2021-41199, CVE-2021-41200, CVE-2021-41201, CVE-2021-41202, CVE-2021-41203, CVE-2021-41204, CVE-2021-41205, CVE-2021-41206, CVE-2021-41207, CVE-2021-41208, CVE-2021-41209, CVE-2021-41210, CVE-2021-41212, CVE-2021-41213, CVE-2021-41214, CVE-2021-41215, CVE-2021-41216, CVE-2021-41217, CVE-2021-41218, CVE-2021-41219, CVE-2021-41221, CVE-2021-41222, CVE-2021-41223, CVE-2021-41224, CVE-2021-41225, CVE-2021-41226, CVE-2021-41227, CVE-2021-41228, CVE-2022-21725, CVE-2022-21726, CVE-2022-21727, CVE-2022-21728, CVE-2022-21729, CVE-2022-21730, CVE-2022-21731, CVE-2022-21732, CVE-2022-21733, CVE-2022-21734, CVE-2022-21735, CVE-2022-21736, CVE-2022-21737, CVE-2022-21738, CVE-2022-21739, CVE-2022-21740, CVE-2022-21741, CVE-2022-23557, CVE-2022-23558, CVE-2022-23559, CVE-2022-23560, CVE-2022-23561, CVE-2022-23562, CVE-2022-23563, CVE-2022-23564, CVE-2022-23565, CVE-2022-23566, CVE-2022-23567, CVE-2022-23568, CVE-2022-23569, CVE-2022-23570, CVE-2022-23571, CVE-2022-23572, CVE-2022-23573, CVE-2022-23574, CVE-2022-23575, CVE-2022-23576, CVE-2022-23577, CVE-2022-23578, CVE-2022-23579, CVE-2022-23580, CVE-2022-23581, CVE-2022-23582, CVE-2022-23583, CVE-2022-23584, CVE-2022-23585, CVE-2022-23586, CVE-2022-23587, CVE-2022-23588, CVE-2022-23589, CVE-2022-23590, CVE-2022-23591, CVE-2022-23594, CVE-2022-23595, CVE-2022-27778, CVE-2022-29191, CVE-2022-29192, CVE-2022-29193, CVE-2022-29194, CVE-2022-29195, CVE-2022-29196, CVE-2022-29197, CVE-2022-29198, CVE-2022-29199, CVE-2022-29200, CVE-2022-29201, CVE-2022-29202, CVE-2022-29203, CVE-2022-29204, CVE-2022-29205, CVE-2022-29206, CVE-2022-29207, CVE-2022-29208, CVE-2022-29209, CVE-2022-29210, CVE-2022-29211, CVE-2022-29212, CVE-2022-29213, CVE-2022-29216, CVE-2022-35934, CVE-2022-35935, CVE-2022-35937, CVE-2022-35938, CVE-2022-35939, CVE-2022-35940, CVE-2022-35941, CVE-2022-35952, CVE-2022-35959, CVE-2022-35960, CVE-2022-35963, CVE-2022-35964, CVE-2022-35965, CVE-2022-35966, CVE-2022-35967, CVE-2022-35968, CVE-2022-35969, CVE-2022-35970, CVE-2022-35971, CVE-2022-35972, CVE-2022-35973, CVE-2022-35974, CVE-2022-35979, CVE-2022-35981, CVE-2022-35982, CVE-2022-35983, CVE-2022-35984, CVE-2022-35985, CVE-2022-35986, CVE-2022-35987, CVE-2022-35988, CVE-2022-35989, CVE-2022-35990, CVE-2022-35991, CVE-2022-35992, CVE-2022-35993, CVE-2022-35994, CVE-2022-35995, CVE-2022-35996, CVE-2022-35997, CVE-2022-35998, CVE-2022-35999, CVE-2022-36000, CVE-2022-36001, CVE-2022-36002, CVE-2022-36003, CVE-2022-36004, CVE-2022-36005, CVE-2022-36011, CVE-2022-36012, CVE-2022-36013, CVE-2022-36014, CVE-2022-36015, CVE-2022-36016, CVE-2022-36017, CVE-2022-36018, CVE-2022-36019, CVE-2022-36026, CVE-2022-36027, CVE-2022-41880, CVE-2022-41883, CVE-2022-41884, CVE-2022-41885, CVE-2022-41886, CVE-2022-41887, CVE-2022-41888, CVE-2022-41889, CVE-2022-41890, CVE-2022-41891, CVE-2022-41893, CVE-2022-41894, CVE-2022-41895, CVE-2022-41896, CVE-2022-41897, CVE-2022-41898, CVE-2022-41899, CVE-2022-41900, CVE-2022-41901, CVE-2022-41902, CVE-2022-41907, CVE-2022-41908, CVE-2022-41909, CVE-2022-41910, CVE-2022-41911, CVE-2023-25658, CVE-2023-25659, CVE-2023-25660, CVE-2023-25661, CVE-2023-25662, CVE-2023-25663, CVE-2023-25664, CVE-2023-25665, CVE-2023-25666, CVE-2023-25667, CVE-2023-25668, CVE-2023-25669, CVE-2023-25670, CVE-2023-25671, CVE-2023-25672, CVE-2023-25673, CVE-2023-25674, CVE-2023-25675, CVE-2023-25676, CVE-2023-25801, CVE-2023-27579, CVE-2023-28437) - sci-libs/tensorflow: multiple vulnerabilities
Summary: sci-libs/tensorflow: multiple vulnerabilities
Status: RESOLVED FIXED
Alias: CVE-2021-37635, CVE-2021-37636, CVE-2021-37637, CVE-2021-37638, CVE-2021-37639, CVE-2021-37640, CVE-2021-37641, CVE-2021-37642, CVE-2021-37643, CVE-2021-37644, CVE-2021-37645, CVE-2021-37646, CVE-2021-37647, CVE-2021-37648, CVE-2021-37649, CVE-2021-37650, CVE-2021-37651, CVE-2021-37652, CVE-2021-37653, CVE-2021-37654, CVE-2021-37655, CVE-2021-37656, CVE-2021-37657, CVE-2021-37658, CVE-2021-37659, CVE-2021-37660, CVE-2021-37661, CVE-2021-37662, CVE-2021-37663, CVE-2021-37664, CVE-2021-37665, CVE-2021-37666, CVE-2021-37667, CVE-2021-37668, CVE-2021-37669, CVE-2021-37670, CVE-2021-37671, CVE-2021-37672, CVE-2021-37673, CVE-2021-37674, CVE-2021-37675, CVE-2021-37676, CVE-2021-37677, CVE-2021-37678, CVE-2021-37679, CVE-2021-37680, CVE-2021-37681, CVE-2021-37682, CVE-2021-37683, CVE-2021-37684, CVE-2021-37685, CVE-2021-37686, CVE-2021-37687, CVE-2021-37688, CVE-2021-37689, CVE-2021-37690, CVE-2021-37691, CVE-2021-37692, CVE-2021-41195, CVE-2021-41196, CVE-2021-41197, CVE-2021-41198, CVE-2021-41199, CVE-2021-41200, CVE-2021-41201, CVE-2021-41202, CVE-2021-41203, CVE-2021-41204, CVE-2021-41205, CVE-2021-41206, CVE-2021-41207, CVE-2021-41208, CVE-2021-41209, CVE-2021-41210, CVE-2021-41212, CVE-2021-41213, CVE-2021-41214, CVE-2021-41215, CVE-2021-41216, CVE-2021-41217, CVE-2021-41218, CVE-2021-41219, CVE-2021-41221, CVE-2021-41222, CVE-2021-41223, CVE-2021-41224, CVE-2021-41225, CVE-2021-41226, CVE-2021-41227, CVE-2021-41228, CVE-2022-21725, CVE-2022-21726, CVE-2022-21727, CVE-2022-21728, CVE-2022-21729, CVE-2022-21730, CVE-2022-21731, CVE-2022-21732, CVE-2022-21733, CVE-2022-21734, CVE-2022-21735, CVE-2022-21736, CVE-2022-21737, CVE-2022-21738, CVE-2022-21739, CVE-2022-21740, CVE-2022-21741, CVE-2022-23557, CVE-2022-23558, CVE-2022-23559, CVE-2022-23560, CVE-2022-23561, CVE-2022-23562, CVE-2022-23563, CVE-2022-23564, CVE-2022-23565, CVE-2022-23566, CVE-2022-23567, CVE-2022-23568, CVE-2022-23569, CVE-2022-23570, CVE-2022-23571, CVE-2022-23572, CVE-2022-23573, CVE-2022-23574, CVE-2022-23575, CVE-2022-23576, CVE-2022-23577, CVE-2022-23578, CVE-2022-23579, CVE-2022-23580, CVE-2022-23581, CVE-2022-23582, CVE-2022-23583, CVE-2022-23584, CVE-2022-23585, CVE-2022-23586, CVE-2022-23587, CVE-2022-23588, CVE-2022-23589, CVE-2022-23590, CVE-2022-23591, CVE-2022-23594, CVE-2022-23595, CVE-2022-27778, CVE-2022-29191, CVE-2022-29192, CVE-2022-29193, CVE-2022-29194, CVE-2022-29195, CVE-2022-29196, CVE-2022-29197, CVE-2022-29198, CVE-2022-29199, CVE-2022-29200, CVE-2022-29201, CVE-2022-29202, CVE-2022-29203, CVE-2022-29204, CVE-2022-29205, CVE-2022-29206, CVE-2022-29207, CVE-2022-29208, CVE-2022-29209, CVE-2022-29210, CVE-2022-29211, CVE-2022-29212, CVE-2022-29213, CVE-2022-29216, CVE-2022-35934, CVE-2022-35935, CVE-2022-35937, CVE-2022-35938, CVE-2022-35939, CVE-2022-35940, CVE-2022-35941, CVE-2022-35952, CVE-2022-35959, CVE-2022-35960, CVE-2022-35963, CVE-2022-35964, CVE-2022-35965, CVE-2022-35966, CVE-2022-35967, CVE-2022-35968, CVE-2022-35969, CVE-2022-35970, CVE-2022-35971, CVE-2022-35972, CVE-2022-35973, CVE-2022-35974, CVE-2022-35979, CVE-2022-35981, CVE-2022-35982, CVE-2022-35983, CVE-2022-35984, CVE-2022-35985, CVE-2022-35986, CVE-2022-35987, CVE-2022-35988, CVE-2022-35989, CVE-2022-35990, CVE-2022-35991, CVE-2022-35992, CVE-2022-35993, CVE-2022-35994, CVE-2022-35995, CVE-2022-35996, CVE-2022-35997, CVE-2022-35998, CVE-2022-35999, CVE-2022-36000, CVE-2022-36001, CVE-2022-36002, CVE-2022-36003, CVE-2022-36004, CVE-2022-36005, CVE-2022-36011, CVE-2022-36012, CVE-2022-36013, CVE-2022-36014, CVE-2022-36015, CVE-2022-36016, CVE-2022-36017, CVE-2022-36018, CVE-2022-36019, CVE-2022-36026, CVE-2022-36027, CVE-2022-41880, CVE-2022-41883, CVE-2022-41884, CVE-2022-41885, CVE-2022-41886, CVE-2022-41887, CVE-2022-41888, CVE-2022-41889, CVE-2022-41890, CVE-2022-41891, CVE-2022-41893, CVE-2022-41894, CVE-2022-41895, CVE-2022-41896, CVE-2022-41897, CVE-2022-41898, CVE-2022-41899, CVE-2022-41900, CVE-2022-41901, CVE-2022-41902, CVE-2022-41907, CVE-2022-41908, CVE-2022-41909, CVE-2022-41910, CVE-2022-41911, CVE-2023-25658, CVE-2023-25659, CVE-2023-25660, CVE-2023-25661, CVE-2023-25662, CVE-2023-25663, CVE-2023-25664, CVE-2023-25665, CVE-2023-25666, CVE-2023-25667, CVE-2023-25668, CVE-2023-25669, CVE-2023-25670, CVE-2023-25671, CVE-2023-25672, CVE-2023-25673, CVE-2023-25674, CVE-2023-25675, CVE-2023-25676, CVE-2023-25801, CVE-2023-27579, CVE-2023-28437
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal trivial (vote)
Assignee: Gentoo Security
URL:
Whiteboard: ~2 [noglsa]
Keywords:
Depends on:
Blocks: 922374
  Show dependency tree
 
Reported: 2021-08-10 23:56 UTC by John Helmert III
Modified: 2024-03-01 04:59 UTC (History)
4 users (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2021-08-10 23:56:31 UTC
2.4 changelog: https://github.com/tensorflow/tensorflow/releases/tag/v2.4.3
2.5 changelog: https://github.com/tensorflow/tensorflow/releases/tag/v2.5.1

Please bump to 2.4.3 and 2.5.1.
Comment 1 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2021-10-17 15:30:01 UTC
Ping
Comment 2 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2021-11-02 23:31:08 UTC
Ping

https://github.com/tensorflow/tensorflow/releases/tag/v2.5.2
Comment 3 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2022-02-03 02:48:39 UTC
New vulnerabilities fixed in 2.5.3, 2.6.3, 2.7.1, and 2.8.0.
Comment 4 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2022-05-16 18:25:25 UTC
Actually, other branches still need bumping.
Comment 5 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2022-05-16 18:26:07 UTC
(In reply to John Helmert III from comment #4)
> Actually, other branches still need bumping.

New CVEs fixed in 2.6.4, 2.7.2, 2.8.1.

https://github.com/tensorflow/tensorflow/releases/tag/v2.6.4
https://github.com/tensorflow/tensorflow/releases/tag/v2.7.2
https://github.com/tensorflow/tensorflow/releases/tag/v2.8.1
Comment 6 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2022-09-03 14:24:47 UTC
New CVEs fixed in 2.7.4, 2.8.3, 2.9.2.
Comment 7 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2022-11-16 20:53:37 UTC
More CVEs fixed in 2.8.4, 2.9.3, 2.10.1.
Comment 8 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2023-03-26 17:42:19 UTC
CVE-2023-25676 (https://github.com/tensorflow/tensorflow/security/advisories/GHSA-6wfh-89q8-44jq):

TensorFlow is an open source machine learning platform. When running versions prior to 2.12.0 and 2.11.1 with XLA, `tf.raw_ops.ParallelConcat` segfaults with a nullptr dereference when given a parameter `shape` with rank that is not greater than zero. A fix is available in TensorFlow 2.12.0 and 2.11.1.

CVE-2023-25801 (https://github.com/tensorflow/tensorflow/security/advisories/GHSA-f49c-87jh-g47q):

TensorFlow is an open source machine learning platform. Prior to versions 2.12.0 and 2.11.1, `nn_ops.fractional_avg_pool_v2` and `nn_ops.fractional_max_pool_v2` require the first and fourth elements of their parameter `pooling_ratio` to be equal to 1.0, as pooling on batch and channel dimensions is not supported. A fix is included in TensorFlow 2.12.0 and 2.11.1.

CVE-2023-27579 (https://github.com/tensorflow/tensorflow/security/advisories/GHSA-5w96-866f-6rm8):

TensorFlow is an end-to-end open source platform for machine learning. Constructing a tflite model with a paramater `filter_input_channel` of less than 1 gives a FPE. This issue has been patched in version 2.12. TensorFlow will also cherrypick the fix commit on TensorFlow 2.11.1.

CVE-2023-28437 (https://github.com/dataease/dataease/security/advisories/GHSA-7j7j-9rw6-3r56):

Dataease is an open source data visualization and analysis tool. The blacklist for SQL injection protection is missing entries. This vulnerability has been fixed in version 1.18.5. There are no known workarounds.

CVE-2023-25658 (https://github.com/tensorflow/tensorflow/security/advisories/GHSA-68v3-g9cm-rmm6):

TensorFlow is an open source platform for machine learning. Prior to versions 2.12.0 and 2.11.1, an out of bounds read is in GRUBlockCellGrad. A fix is included in TensorFlow 2.12.0 and 2.11.1.

CVE-2023-25659 (https://github.com/tensorflow/tensorflow/security/advisories/GHSA-93vr-9q9m-pj8p):

TensorFlow is an open source platform for machine learning. Prior to versions 2.12.0 and 2.11.1, if the parameter `indices` for `DynamicStitch` does not match the shape of the parameter `data`, it can trigger an stack OOB read. A fix is included in TensorFlow version 2.12.0 and version 2.11.1.

CVE-2023-25660 (https://github.com/tensorflow/tensorflow/security/advisories/GHSA-qjqc-vqcf-5qvj):

TensorFlow is an open source platform for machine learning. Prior to versions 2.12.0 and 2.11.1, when the parameter `summarize` of `tf.raw_ops.Print` is zero, the new method `SummarizeArray<bool>` will reference to a nullptr, leading to a seg fault. A fix is included in TensorFlow version 2.12 and version 2.11.1.

CVE-2023-25662 (https://github.com/tensorflow/tensorflow/security/advisories/GHSA-7jvm-xxmr-v5cw):

TensorFlow is an open source platform for machine learning. Versions prior to 2.12.0 and 2.11.1 are vulnerable to integer overflow in EditDistance. A fix is included in TensorFlow version 2.12.0 and version 2.11.1.

CVE-2023-25663 (https://github.com/tensorflow/tensorflow/security/advisories/GHSA-64jg-wjww-7c5w):

TensorFlow is an open source platform for machine learning. Prior to versions 2.12.0 and 2.11.1, when `ctx->step_containter()` is a null ptr, the Lookup function will be executed with a null pointer. A fix is included in TensorFlow 2.12.0 and 2.11.1.

CVE-2023-25664 (https://github.com/tensorflow/tensorflow/security/advisories/GHSA-6hg6-5c2q-7rcr):

TensorFlow is an open source platform for machine learning. Prior to versions 2.12.0 and 2.11.1, there is a heap buffer overflow in TAvgPoolGrad. A fix is included in TensorFlow 2.12.0 and 2.11.1.

CVE-2023-25665 (https://github.com/tensorflow/tensorflow/security/advisories/GHSA-558h-mq8x-7q9g):

TensorFlow is an open source platform for machine learning. Prior to versions 2.12.0 and 2.11.1, when `SparseSparseMaximum` is given invalid sparse tensors as inputs, it can give a null pointer error. A fix is included in TensorFlow version 2.12 and version 2.11.1.

CVE-2023-25666 (https://github.com/tensorflow/tensorflow/security/advisories/GHSA-f637-vh3r-vfh2):

TensorFlow is an open source platform for machine learning. Prior to versions 2.12.0 and 2.11.1, there is a floating point exception in AudioSpectrogram. A fix is included in TensorFlow version 2.12.0 and version 2.11.1.

CVE-2023-25667 (https://github.com/tensorflow/tensorflow/security/advisories/GHSA-fqm2-gh8w-gr68):

TensorFlow is an open source platform for machine learning. Prior to versions 2.12.0 and 2.11.1, integer overflow occurs when `2^31 <= num_frames * height * width * channels < 2^32`, for example Full HD screencast of at least 346 frames. A fix is included in TensorFlow version 2.12.0 and version 2.11.1.

CVE-2023-25668 (https://github.com/tensorflow/tensorflow/security/advisories/GHSA-gw97-ff7c-9v96):

TensorFlow is an open source platform for machine learning. Attackers using Tensorflow prior to 2.12.0 or 2.11.1 can access heap memory which is not in the control of user, leading to a crash or remote code execution. The fix will be included in TensorFlow version 2.12.0 and will also cherrypick this commit on TensorFlow version 2.11.1.

CVE-2023-25669 (https://github.com/tensorflow/tensorflow/security/advisories/GHSA-rcf8-g8jv-vg6p):

TensorFlow is an open source platform for machine learning. Prior to versions 2.12.0 and 2.11.1, if the stride and window size are not positive for `tf.raw_ops.AvgPoolGrad`, it can give a floating point exception. A fix is included in TensorFlow version 2.12.0 and version 2.11.1.

CVE-2023-25670 (https://github.com/tensorflow/tensorflow/security/advisories/GHSA-49rq-hwc3-x77w):

TensorFlow is an open source platform for machine learning. Versions prior to 2.12.0 and 2.11.1 have a null point error in QuantizedMatMulWithBiasAndDequantize with MKL enabled. A fix is included in TensorFlow version 2.12.0 and version 2.11.1.

CVE-2023-25671 (https://github.com/tensorflow/tensorflow/security/advisories/GHSA-j5w9-hmfh-4cr6):

TensorFlow is an open source platform for machine learning. There is out-of-bounds access due to mismatched integer type sizes. A fix is included in TensorFlow version 2.12.0 and version 2.11.1.

CVE-2023-25672 (https://github.com/tensorflow/tensorflow/security/advisories/GHSA-94mm-g2mv-8p7r):

TensorFlow is an open source platform for machine learning. The function `tf.raw_ops.LookupTableImportV2` cannot handle scalars in the `values` parameter and gives an NPE. A fix is included in TensorFlow version 2.12.0 and version 2.11.1.

CVE-2023-25673 (https://github.com/tensorflow/tensorflow/commit/728113a3be690facad6ce436660a0bc1858017fa):

TensorFlow is an open source platform for machine learning. Versions prior to 2.12.0 and 2.11.1 have a Floating Point Exception in TensorListSplit with XLA. A fix is included in TensorFlow version 2.12.0 and version 2.11.1.

CVE-2023-25674 (https://github.com/tensorflow/tensorflow/security/advisories/GHSA-gf97-q72m-7579):

TensorFlow is an open source machine learning platform. Versions prior to 2.12.0 and 2.11.1 have a null pointer error in RandomShuffle with XLA enabled. A fix is included in TensorFlow 2.12.0 and 2.11.1.

CVE-2023-25675 (https://github.com/tensorflow/tensorflow/security/advisories/GHSA-7x4v-9gxg-9hwj):

TensorFlow is an open source machine learning platform. When running versions prior to 2.12.0 and 2.11.1 with XLA, `tf.raw_ops.Bincount` segfaults when given a parameter `weights` that is neither the same shape as parameter `arr` nor a length-0 tensor. A fix is included in TensorFlow 2.12.0 and 2.11.1.
Comment 9 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2023-04-29 19:15:45 UTC
CVE-2023-25661 (https://github.com/tensorflow/tensorflow/security/advisories/GHSA-fxgc-95xx-grvq):

TensorFlow is an Open Source Machine Learning Framework. In versions prior to 2.11.1 a malicious invalid input crashes a tensorflow model (Check Failed) and can be used to trigger a denial of service attack. A proof of concept can be constructed with the `Convolution3DTranspose` function. This Convolution3DTranspose layer is a very common API in modern neural networks. The ML models containing such vulnerable components could be deployed in ML applications or as cloud services. This failure could be potentially used to trigger a denial of service attack on ML cloud services. An attacker must have privilege to provide input to a `Convolution3DTranspose` call. This issue has been patched and users are advised to upgrade to version 2.11.1. There are no known workarounds for this vulnerability.
Comment 10 Vincent de Phily 2023-05-23 13:31:34 UTC
Fixed in 2.12.0 (needs revbump):

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25801
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25676
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25674

I'm not sure how useful this append-only list of CVEs is. Maybe we should we trim the list down to CVEs affecting versions currently available in portage, or open a different bug for each tensorflow version available in portage ?
Comment 11 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2023-05-25 03:39:30 UTC
(In reply to Vincent de Phily from comment #10)
> Fixed in 2.12.0 (needs revbump):
> 
> https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27579
> https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25801
> https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25676
> https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25675
> https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25674
> 
> I'm not sure how useful this append-only list of CVEs is. Maybe we should we
> trim the list down to CVEs affecting versions currently available in
> portage, or open a different bug for each tensorflow version available in
> portage ?

We should keep all CVEs affecting packages in Gentoo in a bug somehow, so we can always track the state of vulnerabilities affecting us.

We could open a new bug per round of security fixes in tensorflow, sure.
Comment 12 Larry the Git Cow gentoo-dev 2024-02-24 12:53:10 UTC
The bug has been referenced in the following commit(s):

https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f57039ebc84c40eddf9f6a63afbbf86a8b3c42da

commit f57039ebc84c40eddf9f6a63afbbf86a8b3c42da
Author:     Jakov Smolić <jsmolic@gentoo.org>
AuthorDate: 2024-02-24 12:47:06 +0000
Commit:     Jakov Smolić <jsmolic@gentoo.org>
CommitDate: 2024-02-24 12:47:06 +0000

    sci-libs/tensorflow: treeclean
    
    Bug: https://bugs.gentoo.org/807625
    Closes: https://bugs.gentoo.org/906609
    Closes: https://bugs.gentoo.org/905673
    Closes: https://bugs.gentoo.org/913731
    Closes: https://bugs.gentoo.org/882617
    Closes: https://bugs.gentoo.org/881445
    Closes: https://bugs.gentoo.org/915621
    Closes: https://bugs.gentoo.org/909002
    Closes: https://bugs.gentoo.org/705712
    Closes: https://bugs.gentoo.org/873295
    Closes: https://bugs.gentoo.org/907031
    Closes: https://bugs.gentoo.org/909003
    Closes: https://bugs.gentoo.org/909767
    Closes: https://bugs.gentoo.org/913534
    Closes: https://bugs.gentoo.org/818766
    Closes: https://bugs.gentoo.org/830167
    Closes: https://bugs.gentoo.org/854354
    Closes: https://bugs.gentoo.org/851573
    Closes: https://bugs.gentoo.org/780468
    Closes: https://bugs.gentoo.org/910029
    Closes: https://bugs.gentoo.org/897228
    Closes: https://bugs.gentoo.org/844196
    Closes: https://bugs.gentoo.org/910030
    Closes: https://bugs.gentoo.org/897230
    Closes: https://bugs.gentoo.org/788064
    Signed-off-by: Jakov Smolić <jsmolic@gentoo.org>

 profiles/package.mask                              |   1 -
 sci-libs/tensorflow/Manifest                       |  57 --
 ...dd-rules-docker-http_archive-bazel-toolch.patch |  37 -
 ...emlib-Latest-absl-LTS-has-split-cord-libs.patch |  32 -
 ...Must-link-against-libm-for-round-and-log2.patch |  29 -
 ...ensorflow_cc-Add-systemlib-nsync-linkopts.patch |  35 -
 ...systemlib-Updates-for-Abseil-20220623-LTS.patch |  71 --
 ...0006-systemlib-Update-targets-for-absl_py.patch |  24 -
 ...temlib-Add-well_known_types_py_pb2-target.patch |  28 -
 ...-0008-Relax-setup.py-version-requirements.patch |  86 --
 ....0-0009-systemlib-update-targets-for-absl.patch | 365 --------
 ...010-systemlib-fix-missing-osx-in-pybind11.patch |  25 -
 ...temlib-fix-missing-LICENSE-in-flatbuffers.patch |  25 -
 ...nstallation-remove-cp_local_config_python.patch |  68 --
 ...2.15.0-0013-build-use-non-hermetic-python.patch | 990 ---------------------
 sci-libs/tensorflow/metadata.xml                   |  15 -
 sci-libs/tensorflow/tensorflow-2.15.0.ebuild       | 464 ----------
 17 files changed, 2352 deletions(-)
Comment 13 Martin Mokrejš 2024-02-25 10:46:08 UTC
So did not you at least close the issue as WONTFIX. The tag FIXED is just confusing? You did not FIX anything and you just made it difficult to find what was left unfixed. Just removed for the portage tree.
Comment 14 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2024-02-26 05:20:30 UTC
(In reply to Martin Mokrejš from comment #13)
> So did not you at least close the issue as WONTFIX. The tag FIXED is just
> confusing? You did not FIX anything and you just made it difficult to find
> what was left unfixed. Just removed for the portage tree.

Yeah, there should probably a special "Wontfixes" tag or something for this particular case.
Comment 15 Martin Mokrejš 2024-02-28 20:10:07 UTC
WONTFIX already exists, just use it. ;-)
Comment 16 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2024-03-01 04:59:15 UTC
Right, but that's not accessible from the tags in commits.

This bug *is* fixed for our purposes for what it's worth, so the resolution happens to be correct here.