Vulnerabilities (CVE)

Filtered by vendor Google Subscribe
Filtered by product Tensorflow
Total 428 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-5215 1 Google 1 Tensorflow 2023-12-10 4.3 MEDIUM 7.5 HIGH
In TensorFlow before 1.15.2 and 2.0.1, converting a string (from Python) to a tf.float16 value results in a segmentation fault in eager mode as the format checks for this use case are only in the graph mode. This issue can lead to denial of service in inference/training where a malicious attacker can send a data point which contains a string instead of a tf.float16 value. Similar effects can be obtained by manipulating saved models and checkpoints whereby replacing a scalar tf.float16 value with a scalar string will trigger this issue due to automatic conversions. This can be easily reproduced by tf.constant("hello", tf.float16), if eager execution is enabled. This issue is patched in TensorFlow 1.15.1 and 2.0.1 with this vulnerability patched. TensorFlow 2.1.0 was released after we fixed the issue, thus it is not affected. Users are encouraged to switch to TensorFlow 1.15.1, 2.0.1 or 2.1.0.
CVE-2019-16778 1 Google 1 Tensorflow 2023-12-10 7.5 HIGH 9.8 CRITICAL
In TensorFlow before 1.15, a heap buffer overflow in UnsortedSegmentSum can be produced when the Index template argument is int32. In this case data_size and num_segments fields are truncated from int64 to int32 and can produce negative numbers, resulting in accessing out of bounds heap memory. This is unlikely to be exploitable and was detected and fixed internally in TensorFlow 1.15 and 2.0.
CVE-2019-9635 1 Google 1 Tensorflow 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
NULL pointer dereference in Google TensorFlow before 1.12.2 could cause a denial of service via an invalid GIF file.
CVE-2018-7575 1 Google 1 Tensorflow 2023-12-10 7.5 HIGH 9.8 CRITICAL
Google TensorFlow 1.7.x and earlier is affected by a Buffer Overflow vulnerability. The type of exploitation is context-dependent.
CVE-2018-7577 1 Google 2 Snappy, Tensorflow 2023-12-10 5.8 MEDIUM 8.1 HIGH
Memcpy parameter overlap in Google Snappy library 1.1.4, as used in Google TensorFlow before 1.7.1, could result in a crash or read from other parts of process memory.
CVE-2018-10055 1 Google 1 Tensorflow 2023-12-10 5.8 MEDIUM 8.1 HIGH
Invalid memory access and/or a heap buffer overflow in the TensorFlow XLA compiler in Google TensorFlow before 1.7.1 could cause a crash or read from other parts of process memory via a crafted configuration file.
CVE-2018-7576 1 Google 1 Tensorflow 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Google TensorFlow 1.6.x and earlier is affected by: Null Pointer Dereference. The type of exploitation is: context-dependent.
CVE-2018-8825 1 Google 1 Tensorflow 2023-12-10 6.8 MEDIUM 8.8 HIGH
Google TensorFlow 1.7 and below is affected by: Buffer Overflow. The impact is: execute arbitrary code (local).