#VU34413 Out-of-bounds read in TensorFlow


Published: 2020-05-04 | Updated: 2020-08-08

Vulnerability identifier: #VU34413

Vulnerability risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-21233

CWE-ID: CWE-125

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
TensorFlow
Server applications / Other server solutions

Vendor: TensorFlow

Description

The vulnerability allows a remote non-authenticated attacker to gain access to sensitive information.

TensorFlow before 1.7.0 has an integer overflow that causes an out-of-bounds read, possibly causing disclosure of the contents of process memory. This occurs in the DecodeBmp feature of the BMP decoder in core/kernels/decode_bmp_op.cc.

Mitigation
Install update from vendor's website.

Vulnerable software versions

TensorFlow: 1.0.0 - 1.0.1, 1.1.0, 1.2.0 - 1.2.1, 1.3.0 - 1.3.1, 1.4.0 - 1.4.1, 1.5.0 - 1.5.1, 1.6.0


External links
http://github.com/tensorflow/tensorflow/blob/master/tensorflow/security/advisory/tfsa-2018-001.md
http://github.com/tensorflow/tensorflow/commit/49f73c55d56edffebde4bca4a407ad69c1cae433


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability