Vulnerabilities > Google > Tensorflow > 2.1.0

DATE CVE VULNERABILITY TITLE RISK
2020-10-21 CVE-2020-15266 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Tensorflow
In Tensorflow before version 2.4.0, when the `boxes` argument of `tf.image.crop_and_resize` has a very large value, the CPU kernel implementation receives it as a C++ `nan` floating point value.
network
low complexity
google CWE-119
5.0
2020-10-21 CVE-2020-15265 Out-of-bounds Read vulnerability in Google Tensorflow
In Tensorflow before version 2.4.0, an attacker can pass an invalid `axis` value to `tf.quantization.quantize_and_dequantize`.
network
low complexity
google CWE-125
5.0
2020-09-25 CVE-2020-15211 Out-of-bounds Write vulnerability in multiple products
In TensorFlow Lite before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, saved models in the flatbuffer format use a double indexing scheme: a model has a set of subgraphs, each subgraph has a set of operators and each operator has a set of input/output tensors.
5.8
2020-09-25 CVE-2020-15210 Out-of-bounds Write vulnerability in multiple products
In tensorflow-lite before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, if a TFLite saved model uses the same tensor as both input and output of an operator, then, depending on the operator, we can observe a segmentation fault or just memory corruption.
5.8
2020-09-25 CVE-2020-15209 NULL Pointer Dereference vulnerability in multiple products
In tensorflow-lite before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, a crafted TFLite model can force a node to have as input a tensor backed by a `nullptr` buffer.
4.3
2020-09-25 CVE-2020-15208 Out-of-bounds Write vulnerability in multiple products
In tensorflow-lite before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, when determining the common dimension size of two tensors, TFLite uses a `DCHECK` which is no-op outside of debug compilation modes.
network
low complexity
google opensuse CWE-787
7.5
2020-09-25 CVE-2020-15207 Out-of-bounds Write vulnerability in multiple products
In tensorflow-lite before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, to mimic Python's indexing with negative values, TFLite uses `ResolveAxis` to convert negative values to positive indices.
6.8
2020-09-25 CVE-2020-15206 Improper Input Validation vulnerability in multiple products
In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, changing the TensorFlow's `SavedModel` protocol buffer and altering the name of required keys results in segfaults and data corruption while loading the model.
network
low complexity
google opensuse CWE-20
5.0
2020-09-25 CVE-2020-15205 Out-of-bounds Write vulnerability in multiple products
In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, the `data_splits` argument of `tf.raw_ops.StringNGrams` lacks validation.
network
low complexity
google opensuse CWE-787
7.5
2020-09-25 CVE-2020-15204 NULL Pointer Dereference vulnerability in multiple products
In eager mode, TensorFlow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1 does not set the session state.
network
low complexity
google opensuse CWE-476
5.0