Vulnerabilities > Google > Tensorflow > 1.5.0

DATE CVE VULNERABILITY TITLE RISK
2020-09-25 CVE-2020-15203 Use of Externally-Controlled Format String vulnerability in multiple products
In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, by controlling the `fill` argument of tf.strings.as_string, a malicious attacker is able to trigger a format string vulnerability due to the way the internal format use in a `printf` call is constructed.
network
low complexity
google opensuse CWE-134
5.0
2020-09-25 CVE-2020-15202 In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, the `Shard` API in TensorFlow expects the last argument to be a function taking two `int64` (i.e., `long long`) arguments.
network
google opensuse
6.8
2020-09-25 CVE-2020-15195 Out-of-bounds Write vulnerability in multiple products
In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, the implementation of `SparseFillEmptyRowsGrad` uses a double indexing pattern.
network
low complexity
google opensuse CWE-787
6.5
2020-09-25 CVE-2020-15194 Reachable Assertion vulnerability in multiple products
In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, the `SparseFillEmptyRowsGrad` implementation has incomplete validation of the shapes of its arguments.
network
low complexity
google opensuse CWE-617
5.0
2020-09-25 CVE-2020-15190 NULL Pointer Dereference vulnerability in multiple products
In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, the `tf.raw_ops.Switch` operation takes as input a tensor and a boolean and outputs two tensors.
network
low complexity
google opensuse CWE-476
5.0
2020-05-04 CVE-2018-21233 Out-of-bounds Read vulnerability in Google Tensorflow
TensorFlow before 1.7.0 has an integer overflow that causes an out-of-bounds read, possibly causing disclosure of the contents of process memory.
network
google CWE-125
4.3
2020-01-28 CVE-2020-5215 Improper Input Validation vulnerability in Google Tensorflow
In TensorFlow before 1.15.2 and 2.0.1, converting a string (from Python) to a tf.float16 value results in a segmentation fault in eager mode as the format checks for this use case are only in the graph mode.
network
google CWE-20
4.3
2019-12-16 CVE-2019-16778 Incorrect Conversion between Numeric Types vulnerability in Google Tensorflow
In TensorFlow before 1.15, a heap buffer overflow in UnsortedSegmentSum can be produced when the Index template argument is int32.
network
low complexity
google CWE-681
7.5
2019-04-24 CVE-2018-7575 Integer Overflow or Wraparound vulnerability in Google Tensorflow
Google TensorFlow 1.7.x and earlier is affected by a Buffer Overflow vulnerability.
network
low complexity
google CWE-190
7.5
2019-04-24 CVE-2019-9635 NULL Pointer Dereference vulnerability in Google Tensorflow
NULL pointer dereference in Google TensorFlow before 1.12.2 could cause a denial of service via an invalid GIF file.
network
google CWE-476
4.3