Package | Installed | Affected | Info |
---|---|---|---|
torch | 1.8.1 | <2.7.1-rc1 |
show Affected versions of the PyTorch package are vulnerable to Denial of Service (DoS) due to improper handling in the MKLDNN pooling implementation. The torch.mkldnn_max_pool2d function fails to properly validate input parameters, allowing crafted inputs to trigger resource exhaustion or crashes in the underlying MKLDNN library. An attacker with local access can exploit this vulnerability by passing specially crafted tensor dimensions or parameters to the max pooling function, causing the application to become unresponsive or crash. |
torch | 1.8.1 | <=2.6.0 |
show *Disputed* A vulnerability, which was classified as problematic, was found in PyTorch 2.6.0. Affected is the function torch.nn.functional.ctc_loss of the file aten/src/ATen/native/LossCTC.cpp. The manipulation leads to denial of service. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. The name of the patch is 46fc5d8e360127361211cb237d5f9eef0223e567. It is recommended to apply a patch to fix this issue. |
torch | 1.8.1 | <1.13.1 |
show Torch 1.13.1 addresses a security vulnerability in the torch.jit.annotations.parse_type_line function, which could potentially allow command injection attacks. This was fixed by introducing the _eval_no_call method, which evaluates statements only if they do not contain any calls, thus preventing potential exploits. This update ensures that the torch.jit.annotations.get_signature function does not result in calling random code, enhancing the security of PyTorch applications. https://github.com/pytorch/pytorch/pull/89189/commits/4772e84f2067b474e0c50d8665a8586a05006861 |
torch | 1.8.1 | <2.2.0 |
show PyTorch before v2.2.0 was discovered to contain a heap buffer overflow vulnerability in the component /runtime/vararg_functions.cpp. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input. |
torch | 1.8.1 | <2.2.0 |
show Pytorch before version v2.2.0 was discovered to contain a use-after-free vulnerability in torch/csrc/jit/mobile/interpreter.cpp. |
torch | 1.8.1 | >=0,<1.13.1 |
show In PyTorch before trunk/89695, torch.jit.annotations.parse_type_line can cause arbitrary code execution because eval is used unsafely. |
torch | 1.8.1 | <1.10.0 |
show Torch 1.10.0 addresses a data race condition in the torch.jit.annotations.parse_type_line function which allowed simultaneous reading and writing the set of devices without synchronizing. https://github.com/pytorch/pytorch/pull/58753 |
torch | 1.8.1 | <2.6.0 |
show PyTorch is a Python package that provides tensor computation with strong GPU acceleration and deep neural networks built on a tape-based autograd system. In version 2.5.1 and prior, a Remote Command Execution (RCE) vulnerability exists in PyTorch when loading a model using torch.load with weights_only=True. This issue has been patched in version 2.6.0. |
torch | 1.8.1 | <1.13 |
show Torch 1.13 addresses a race condition issue in its database management. The bug occurred due to concurrent access to shared resources without adequate synchronization, causing unpredictable system behavior. The commit introduces changes to the torch::jit::GraphExecutor class in C++, improving the robustness of the system. https://github.com/pytorch/pytorch/commit/24a084eda69f2c636537a7614060382032565521 |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41897: If 'FractionMaxPoolGrad' is given outsize inputs 'row_pooling_sequence' and 'col_pooling_sequence', TensorFlow will crash. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-f2w8-jw48-fr7j |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25668: Attackers using Tensorflow prior to 2.12.0 or 2.11.1 can access heap memory which is not in the control of user, leading to a crash or remote code execution. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-gw97-ff7c-9v96 |
tensorflow | 2.10.0 | <2.8.4 , >=2.10.0,<2.10.1 , >=2.9.0,<2.9.3 |
show Impact: A recurring instance of CVE-2022-35935 has been observed and addressed. In this case, `SobolSample` is prone to denial of service due to assumed scalar inputs. You can replicate this using the following code in Python: ```python import tensorflow as tf tf.raw_ops.SobolSample(dim=tf.constant([1,0]), num_results=tf.constant([1]), skip=tf.constant([1])) ``` Patches: Corrective measures have been taken and the issue has been patched via GitHub commits c65c67f88ad770662e8f191269a907bf2b94b1bf and 02400ea266bd811fc016a848445de1bbff3a23a0. These fixes will be integrated in the forthcoming TensorFlow 2.11 release and will also be added to TensorFlow 2.10.1, 2.9.3, and 2.8.4 as they fall within the supported range. Furthermore, the initial commit will be incorporated into TensorFlow 2.7.4. For more information: You can refer to the TensorFlow's security guide for comprehensive insights into the security model and for details on how to contact them for queries or issues. Attribution: This vulnerability was reported by Kang Hong Jin from Singapore Management University, Neophytos Christou from Secure Systems Labs at Brown University, Liu Liyuan from the Information System & Security and Countermeasures Experiments Center at Beijing Institute of Technology, and Pattarakrit Rattankul. |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25676: When running versions prior to 2.12.0 and 2.11.1 with XLA, 'tf.raw_ops.ParallelConcat' segfaults with a nullptr dereference when given a parameter 'shape' with rank that is not greater than zero. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-6wfh-89q8-44jq |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25669: Prior to versions 2.12.0 and 2.11.1, if the stride and window size are not positive for 'tf.raw_ops.AvgPoolGrad', it can give a floating point exception. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-rcf8-g8jv-vg6p |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show TensorFlow is an open source platform for machine learning. An input 'sparse_matrix' that is not a matrix with a shape with rank 0 will trigger a 'CHECK' fail in 'tf.raw_ops.SparseMatrixNNZ'. We have patched the issue in GitHub commit f856d02e5322821aad155dad9b3acab1e9f5d693. The fix will be included in TensorFlow 2.11. We will also cherrypick this commit on TensorFlow 2.10.1, 2.9.3, and TensorFlow 2.8.4, as these are also affected and still in supported range. |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41884: If a numpy array is created with a shape such that one element is zero and the others sum to a large number, an error will be raised. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-jq6x-99hj-q636 |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25662: Versions prior to 2.12.0 and 2.11.1 are vulnerable to integer overflow in EditDistance. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-7jvm-xxmr-v5cw |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41891: If 'tf.raw_ops.TensorListConcat' is given 'element_shape=[]', it results segmentation fault which can be used to trigger a denial of service attack. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-66vq-54fq-6jvv |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 , >=2.11.0rc0,<2.11.0 |
show TensorFlow 2.8.4, 2.9.3, 2.10.1 and 2.11.0 include a fix for CVE-2022-35935: 'CHECK' failure in 'SobolSample' via missing validation. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-97p7-w86h-vcf9 https://github.com/tensorflow/tensorflow/security/advisories/GHSA-cqvq-fvhr-v6hc |
tensorflow | 2.10.0 | <2.14.1 |
show TensorFlow updates its curl dependency from version 8.2.1 to 8.4.0 to address CVE-2023-38546. |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41890: If 'BCast::ToShape' is given input larger than an 'int32', it will crash, despite being supposed to handle up to an 'int64'. An example can be seen in 'tf.experimental.numpy.outer' by passing in large input to the input 'b'. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-h246-cgh4-7475 |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25659: Prior to versions 2.12.0 and 2.11.1, if the parameter 'indices' for 'DynamicStitch' does not match the shape of the parameter 'data', it can trigger an stack OOB read. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-93vr-9q9m-pj8p |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41889: If a list of quantized tensors is assigned to an attribute, the pywrap code fails to parse the tensor and returns a 'nullptr', which is not caught. An example can be seen in 'tf.compat.v1.extract_volume_patches' by passing in quantized tensors as input 'ksizes'. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-xxcj-rhqg-m46g |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41910: The function MakeGrapplerFunctionItem takes arguments that determine the sizes of inputs and outputs. If the inputs given are greater than or equal to the sizes of the outputs, an out-of-bounds memory read or a crash is triggered. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-frqp-wp83-qggv |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41896: If 'ThreadUnsafeUnigramCandidateSampler' is given input 'filterbank_channel_count' greater than the allowed max size, TensorFlow will crash. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-rmg2-f698-wq35 |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41902: The function MakeGrapplerFunctionItem takes arguments that determine the sizes of inputs and outputs. If the inputs given are greater than or equal to the sizes of the outputs, an out-of-bounds memory read or a crash is triggered. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-cg88-rpvp-cjv5 |
tensorflow | 2.10.0 | <2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.9.3 and 2.10.1 include a fix for CVE-2022-41887: 'tf.keras.losses.poisson' receives a 'y_pred' and 'y_true' that are passed through 'functor::mul' in 'BinaryOp'. If the resulting dimensions overflow an 'int32', TensorFlow will crash due to a size mismatch during broadcast assignment. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-8fvv-46hw-vpg3 |
tensorflow | 2.10.0 | <2.8.4 , >=2.10.0,<2.10.1 , >=2.9.0,<2.9.3 |
show The effect of CVE-2022-35991 was seen once more, where TensorListScatter and TensorListScatterV2 could potentially crash due to non scalar inputs in the element_shape parameter while in eager mode. This issue has been identified and resolved. The issue was identified when the following Python code was executed: ```python import tensorflow as tf arg_0=tf.random.uniform(shape=(2, 2, 2), dtype=tf.float16, maxval=None) arg_1=tf.random.uniform(shape=(2, 2, 2), dtype=tf.int32, maxval=65536) arg_2=tf.random.uniform(shape=(2, 2, 2), dtype=tf.int32, maxval=65536) arg_3='' tf.raw_ops.TensorListScatter(tensor=arg_0, indices=arg_1, element_shape=arg_2, name=arg_3) ``` A patch to resolve this issue is available in the GitHub commit bf9932fc907aff0e9e8cccf769e8b00d30fd81a1. This fix will be part of TensorFlow 2.11. Additionally, the commitment will be selected for TensorFlow 2.10.1, 2.9.3, and TensorFlow 2.8.4, as these versions are also known to be affected and still under supported range. For further details, please refer to TensorFlow's security guide. If there is any issue or question, contact us please. The person who brought this vulnerability to our attention is Pattarakrit Rattankul. |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25658: Prior to versions 2.12.0 and 2.11.1, an out of bounds read is in GRUBlockCellGrad. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-68v3-g9cm-rmm6 |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25675: When running versions prior to 2.12.0 and 2.11.1 with XLA, 'tf.raw_ops.Bincount' segfaults when given a parameter 'weights' that is neither the same shape as parameter 'arr' nor a length-0 tensor. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-7x4v-9gxg-9hwj |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25674: Versions prior to 2.12.0 and 2.11.1 have a null pointer error in RandomShuffle with XLA enabled. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-gf97-q72m-7579 |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25672: The function 'tf.raw_ops.LookupTableImportV2' cannot handle scalars in the 'values' parameter and gives an NPE. A fix is included in TensorFlow version 2.12.0 and version 2.11.1. |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41907: When 'tf.raw_ops.ResizeNearestNeighborGrad' is given a large 'size' input, it overflows. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-368v-7v32-52fx |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41908: TensorFlow is an open source platform for machine learning. An input 'token' that is not a UTF-8 bytestring will trigger a 'CHECK' fail in 'tf.raw_ops.PyFunc'. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-mv77-9g28-cwg3 |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41895: If 'MirrorPadGrad' is given outsize input 'paddings', TensorFlow will give a heap OOB error. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-gq2j-cr96-gvqx |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25665: Prior to versions 2.12.0 and 2.11.1, when 'SparseSparseMaximum' is given invalid sparse tensors as inputs, it can give a null pointer error. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-558h-mq8x-7q9g |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41893: If 'tf.raw_ops.TensorListResize' is given a nonscalar value for input 'size', it results 'CHECK' fail which can be used to trigger a denial of service attack. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-67pf-62xr-q35m |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25673: Versions prior to 2.12.0 and 2.11.1 have a Floating Point Exception in TensorListSplit with XLA. A fix is included in TensorFlow version 2.12.0 and version 2.11.1. |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25671: There is out-of-bounds access due to mismatched integer type sizes. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-j5w9-hmfh-4cr6 |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41900: The security vulnerability results in FractionalMax(AVG)Pool with illegal pooling_ratio. Attackers using Tensorflow can exploit the vulnerability. They can access heap memory which is not in the control of user, leading to a crash or remote code execution. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-xvwp-h6jv-7472 |
tensorflow | 2.10.0 | <2.14.1 |
show TensorFlow 2.14.1 updates its curl dependency from version 8.2.1 to 8.4.0 to address CVE-2023-38545. |
tensorflow | 2.10.0 | >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.10.1 includes a fix for CVE-2022-41883: When ops that have specified input sizes receive a differing number of inputs, the executor will crash. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-w58w-79xv-6vcj |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41888: When running on GPU, 'tf.image.generate_bounding_box_proposals' receives a 'scores' input that must be of rank 4 but is not checked. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-6x99-gv2v-q76v |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25661: In versions prior to 2.11.1 a malicious invalid input crashes a tensorflow model (Check Failed) and can be used to trigger a denial of service attack. A proof of concept can be constructed with the 'Convolution3DTranspose' function. This Convolution3DTranspose layer is a very common API in modern neural networks. The ML models containing such vulnerable components could be deployed in ML applications or as cloud services. This failure could be potentially used to trigger a denial of service attack on ML cloud services. An attacker must have privilege to provide input to a 'Convolution3DTranspose' call. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-fxgc-95xx-grvq |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25667: Prior to versions 2.12.0 and 2.11.1, integer overflow occurs when '2^31 <= num_frames * height * width * channels < 2^32', for example Full HD screencast of at least 346 frames. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-fqm2-gh8w-gr68 |
tensorflow | 2.10.0 | >=0,<2.8.4 , >=2.9.0,<2.9.3 , >=2.10.0,<2.10.1 |
show Various versions of tensorflow are susceptible to a Denial of Service (DoS) attack stemming from a vulnerability similar to CVE-2022-35935, which occurs in SobolSample due to the handling of scalar inputs. |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41898: If 'SparseFillEmptyRowsGrad' is given empty inputs, TensorFlow will crash. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-hq7g-wwwp-q46h |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41894: The reference kernel of the 'CONV_3D_TRANSPOSE' TensorFlow Lite operator wrongly increments the data_ptr when adding the bias to the result. Instead of 'data_ptr += num_channels;' it should be 'data_ptr += output_num_channels;' as if the number of input channels is different than the number of output channels, the wrong result will be returned and a buffer overflow will occur if num_channels > output_num_channels. An attacker can craft a model with a specific number of input channels. It is then possible to write specific values through the bias of the layer outside the bounds of the buffer. This attack only works if the reference kernel resolver is used in the interpreter. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-h6q3-vv32-2cq5 |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25670: Versions prior to 2.12.0 and 2.11.1 have a null point error in QuantizedMatMulWithBiasAndDequantize with MKL enabled. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-49rq-hwc3-x77w |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25666: Prior to versions 2.12.0 and 2.11.1, there is a floating point exception in AudioSpectrogram. A fix is included in TensorFlow version 2.12.0 and version 2.11.1. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-f637-vh3r-vfh2 |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25664: Prior to versions 2.12.0 and 2.11.1, there is a heap buffer overflow in TAvgPoolGrad. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-6hg6-5c2q-7rcr |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41909: An input 'encoded' that is not a valid 'CompositeTensorVariant' tensor will trigger a segfault in 'tf.raw_ops.CompositeTensorVariantToComponents'. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-rjx6-v474-2ch9 |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41899: TensorFlow is an open source platform for machine learning. Inputs 'dense_features' or 'example_state_data' not of rank 2 will trigger a 'CHECK' fail in 'SdcaOptimizer'. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-27rc-728f-x5w2 |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25660: Prior to versions 2.12.0 and 2.11.1, when the parameter 'summarize' of 'tf.raw_ops.Print' is zero, the new method 'SummarizeArray<bool>' will reference to a nullptr, leading to a seg fault. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-qjqc-vqcf-5qvj |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-27579: Constructing a tflite model with a paramater 'filter_input_channel' of less than 1 gives a FPE. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-5w96-866f-6rm8 |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41886: When 'tf.raw_ops.ImageProjectiveTransformV2' is given a large output shape, it overflows. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-54pp-c6pp-7fpx |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25801: Prior to versions 2.12.0 and 2.11.1, 'nn_ops.fractional_avg_pool_v2' and 'nn_ops.fractional_max_pool_v2' require the first and fourth elements of their parameter 'pooling_ratio' to be equal to 1.0, as pooling on batch and channel dimensions is not supported. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-f49c-87jh-g47q |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25663: Prior to versions 2.12.0 and 2.11.1, when 'ctx->step_containter()' is a null ptr, the Lookup function will be executed with a null pointer. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-64jg-wjww-7c5w |
tensorflow | 2.10.0 | >=0,<2.8.4 , >=2.9.0,<2.9.3 , >=2.10.0,<2.10.1 |
show Affected versions of TensorFlow are susceptible to a Denial of Service (DoS) attack caused by an issue similar to CVE-2022-35991, occurring in TensorListScatter and TensorListScatterV2 when non-scalar inputs are used. |
tensorflow | 2.10.0 | <2.12.1 , >=2.13.0rc0,<2.13.0 |
show Affected versions of Tensorflow are vulnerable to Integer Overflow. array_ops.upper_bound' causes a segfault when not given a rank 2 tensor. The flaw was fixed in May 30, 2023, but the CVE was published in July 30, 2024. It was noticed unpublished by the Safety CLI Cyber Security team. |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41911: When printing a tensor, we get it's data as a 'const char*' array (since that's the underlying storage) and then we typecast it to the element type. However, conversions from 'char' to 'bool' are undefined if the 'char' is not '0' or '1', so sanitizers/fuzzers will crash. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-pf36-r9c6-h97j |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41880: When the 'BaseCandidateSamplerOp' function receives a value in 'true_classes' larger than 'range_max', a heap oob read occurs. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-8w5g-3wcv-9g2j |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 , >=2.11.0rc0,<2.11.0 |
show TensorFlow 2.8.4, 2.9.3, 2.10.1 and 2.11.0 include a fix for CVE-2022-35991: 'CHECK' fail in 'TensorListScatter' and 'TensorListScatterV2'. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-vm7x-4qhj-rrcq https://github.com/tensorflow/tensorflow/security/advisories/GHSA-xf83-q765-xm6m |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41885: When 'tf.raw_ops.FusedResizeAndPadConv2D' is given a large tensor shape, it overflows. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-762h-vpvw-3rcx |
transformers | 4.4.0 | <4.37.0 |
show Transformers is affected by a shell injection vulnerability. It appears that while this issue is generally not critical for the library's primary use cases, it can become more significant in specific production environments. Particularly in scenarios where the library interacts with user-generated input — such as in web application backends, desktop applications, and cloud-based ML services — the risk of arbitrary code execution increases. https://github.com/huggingface/transformers/pull/28299 |
transformers | 4.4.0 | <4.30.0 |
show Transformers 4.30.0 includes a fix for an Insecure Temporary File vulnerability. https://github.com/huggingface/transformers/commit/80ca92470938bbcc348e2d9cf4734c7c25cb1c43 |
transformers | 4.4.0 | <4.48.0 |
show Affected versions of the Hugging Face Transformers library include standalone conversion scripts that are vulnerable to deserialization of untrusted data, potentially leading to arbitrary code execution. Users should update to the version of the Transformers library where these scripts have been excluded from release distributions. |
transformers | 4.4.0 | <4.48.0 |
show Affected versions of the transformers package are vulnerable to Deserialization of Untrusted Data due to improper validation when handling Trax model files. The vulnerability exists in versions before 4.48.0, where the model file parsing functionality lacks proper validation of user-supplied data, allowing deserialization of malicious payloads embedded in model files without verification. An attacker can exploit this vulnerability by crafting a malicious Trax model file and convincing a target user to load it through the application, resulting in arbitrary code execution within the context of the current user when the model is processed. |
transformers | 4.4.0 | <4.50.0 |
show Affected versions of the Transformers package are vulnerable to Regular Expression Denial of Service (ReDoS) attacks in multiple tokenizer components. The vulnerability exists in regex patterns used by the Nougat, GPTSan Japanese, and GPT-NeoX Japanese tokenizers that are susceptible to catastrophic backtracking. A remote attacker can exploit this vulnerability by providing specially crafted input strings to these tokenizers, causing excessive CPU consumption through exponential time complexity in regex processing, resulting in service disruption and resource exhaustion. The vulnerability was fixed by refactoring the vulnerable regex patterns to eliminate backtracking potential. The fix converts problematic patterns that use nested quantifiers and alternations into more efficient implementations. |
transformers | 4.4.0 | <4.52.1 |
show Hugging Face Transformers versions up to 4.49.0 are affected by an improper input validation vulnerability in the `image_utils.py` file. The vulnerability arises from insecure URL validation using the `startswith()` method, which can be bypassed through URL username injection. This allows attackers to craft URLs that appear to be from YouTube but resolve to malicious domains, potentially leading to phishing attacks, malware distribution, or data exfiltration. The issue is fixed in version 4.52.1. |
transformers | 4.4.0 | <4.41.0 |
show Transformers version 4.41.0 updates its `aiohttp` dependency from version 3.8.5 to 3.9.0 to address the security vulnerability identified as CVE-2023-49082. |
transformers | 4.4.0 | <4.23.0 |
show Transformers 4.23.0 includes a fix for a link vulnerable to repojacking. https://github.com/huggingface/transformers/commit/ce2620194b4a8f070cd29504d34a79758affdf95 |
transformers | 4.4.0 | <4.38.0 |
show The huggingface/transformers library is vulnerable to arbitrary code execution through deserialization of untrusted data within the `load_repo_checkpoint()` function of the `TFPreTrainedModel()` class. Attackers can execute arbitrary code and commands by crafting a malicious serialized payload, exploiting the use of `pickle.load()` on data from potentially untrusted sources. This vulnerability allows for remote code execution (RCE) by deceiving victims into loading a seemingly harmless checkpoint during a normal training process, thereby enabling attackers to execute arbitrary code on the targeted machine. |
transformers | 4.4.0 | <4.53.0 |
show Affected versions of the Hugging Face Transformers package are vulnerable to Regular Expression Denial of Service (ReDoS) due to an inefficient regex pattern in weight name conversion. The convert_tf_weight_name_to_pt_weight_name() function uses the regular expression pattern /[^/]*___([^/]*)/, which is susceptible to catastrophic backtracking when processing specially crafted TensorFlow weight names. An attacker can exploit this vulnerability by providing malicious weight names during model conversion between TensorFlow and PyTorch formats, causing excessive CPU consumption and potentially rendering the service unresponsive. |
transformers | 4.4.0 | <4.50.0 |
show A vulnerability in the `preprocess_string()` function of the `transformers.testing_utils` module in huggingface/transformers version v4.48.3 allows for a Regular Expression Denial of Service (ReDoS) attack. The regular expression used to process code blocks in docstrings contains nested quantifiers, leading to exponential backtracking when processing input with a large number of newline characters. An attacker can exploit this by providing a specially crafted payload, causing high CPU usage and potential application downtime, effectively resulting in a Denial of Service (DoS) scenario. |
transformers | 4.4.0 | <4.52.1 |
show A Regular Expression Denial of Service (ReDoS) vulnerability was discovered in the Hugging Face Transformers library, specifically within the DonutProcessor class's token2json() method. This vulnerability affects versions 4.51.3 and earlier, and is fixed in version 4.52.1. The issue arises from the regex pattern <s_(.*?)> which can be exploited to cause excessive CPU consumption through crafted input strings due to catastrophic backtracking. This vulnerability can lead to service disruption, resource exhaustion, and potential API service vulnerabilities, impacting document processing tasks using the Donut model. |
transformers | 4.4.0 | <4.48.0 |
show Affected versions of the transformers package are vulnerable to Deserialization of Untrusted Data due to improper validation when handling MobileViTV2 configuration files. The vulnerability exists in versions before 4.48.0, where the configuration file parsing functionality fails to properly validate user-supplied data, allowing malicious YAML configuration files to be deserialized without proper sanitization checks. An attacker can exploit this vulnerability by crafting a malicious configuration file and convincing a target user to process it using the convert_mlcvnets_to_pytorch.py script, resulting in arbitrary code execution within the context of the current user when the configuration is loaded. |
transformers | 4.4.0 | <4.41.0 |
show Transformers version 4.41.0 updates its `aiohttp` dependency from version 3.8.5 to 3.9.0 to address the security vulnerability identified as CVE-2023-49081. |
transformers | 4.4.0 | <4.51.0 |
show A Regular Expression Denial of Service (ReDoS) vulnerability was discovered in the Hugging Face Transformers library, specifically in the `get_configuration_file()` function within the `transformers.configuration_utils` module. The affected version is 4.49.0, and the issue is resolved in version 4.51.0. The vulnerability arises from the use of a regular expression pattern `config\.(.*)\.json` that can be exploited to cause excessive CPU consumption through crafted input strings, leading to catastrophic backtracking. This can result in model serving disruption, resource exhaustion, and increased latency in applications using the library. |
transformers | 4.4.0 | <4.5.0 |
show Transformers 4.5.0 includes various vulnerability fixes. |
transformers | 4.4.0 | <4.41.0 |
show Transformers version 4.41.0 updates its `black` dependency from version 22.1.0 to 24.3.0 to address the security vulnerability identified as CVE-2024-21503. |
transformers | 4.4.0 | <4.23.0 |
show Transformers 4.23.0 updates its dependency 'protobuf' requirement to '<=3.20.2' to include a security fix. |
transformers | 4.4.0 | <4.48.0 |
show Affected versions of the huggingface transformers package are vulnerable to Regular Expression Denial of Service (ReDoS). The Nougat tokenizer's post_process_single method contains a regular expression pattern that fails to limit backtracking when processing markdown-style headers. The vulnerable regex pattern ^#+ (?:\.?(?:\d|[ixv])+)*\s*(?:$|\n\s*) uses nested quantifiers with overlapping character classes, leading to catastrophic backtracking. The fix addresses this vulnerability by replacing the problematic pattern with ^#+ (?:[\d+\.]+|[ixv\.]+)?\s*(?:$|\n\s*), which uses explicit character classes and removes nested quantifiers. This prevents catastrophic backtracking by limiting the regex complexity from O(2^n) to linear time, ensuring the tokenizer can safely process any input without performance degradation. |
transformers | 4.4.0 | >=0,<4.36.0 |
show Deserialization of Untrusted Data in GitHub repository huggingface/transformers prior to 4.36. |
transformers | 4.4.0 | <4.51.0 |
show A Regular Expression Denial of Service (ReDoS) vulnerability was discovered in the Hugging Face Transformers library, specifically in the `get_imports()` function within `dynamic_module_utils.py`. This vulnerability affects versions 4.49.0 and is fixed in version 4.51.0. The issue arises from a regular expression pattern `\s*try\s*:.*?except.*?:` used to filter out try/except blocks from Python code, which can be exploited to cause excessive CPU consumption through crafted input strings due to catastrophic backtracking. This vulnerability can lead to remote code loading disruption, resource exhaustion in model serving, supply chain attack vectors, and development pipeline disruption. |
transformers | 4.4.0 | >=0,<4.36.0 |
show Deserialization of Untrusted Data in GitHub repository huggingface/transformers prior to 4.36. |
Package | Installed | Affected | Info |
---|---|---|---|
torch | 1.8.1 | <2.7.1-rc1 |
show Affected versions of the PyTorch package are vulnerable to Denial of Service (DoS) due to improper handling in the MKLDNN pooling implementation. The torch.mkldnn_max_pool2d function fails to properly validate input parameters, allowing crafted inputs to trigger resource exhaustion or crashes in the underlying MKLDNN library. An attacker with local access can exploit this vulnerability by passing specially crafted tensor dimensions or parameters to the max pooling function, causing the application to become unresponsive or crash. |
torch | 1.8.1 | <=2.6.0 |
show *Disputed* A vulnerability, which was classified as problematic, was found in PyTorch 2.6.0. Affected is the function torch.nn.functional.ctc_loss of the file aten/src/ATen/native/LossCTC.cpp. The manipulation leads to denial of service. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. The name of the patch is 46fc5d8e360127361211cb237d5f9eef0223e567. It is recommended to apply a patch to fix this issue. |
torch | 1.8.1 | <1.13.1 |
show Torch 1.13.1 addresses a security vulnerability in the torch.jit.annotations.parse_type_line function, which could potentially allow command injection attacks. This was fixed by introducing the _eval_no_call method, which evaluates statements only if they do not contain any calls, thus preventing potential exploits. This update ensures that the torch.jit.annotations.get_signature function does not result in calling random code, enhancing the security of PyTorch applications. https://github.com/pytorch/pytorch/pull/89189/commits/4772e84f2067b474e0c50d8665a8586a05006861 |
torch | 1.8.1 | <2.2.0 |
show PyTorch before v2.2.0 was discovered to contain a heap buffer overflow vulnerability in the component /runtime/vararg_functions.cpp. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input. |
torch | 1.8.1 | <2.2.0 |
show Pytorch before version v2.2.0 was discovered to contain a use-after-free vulnerability in torch/csrc/jit/mobile/interpreter.cpp. |
torch | 1.8.1 | >=0,<1.13.1 |
show In PyTorch before trunk/89695, torch.jit.annotations.parse_type_line can cause arbitrary code execution because eval is used unsafely. |
torch | 1.8.1 | <1.10.0 |
show Torch 1.10.0 addresses a data race condition in the torch.jit.annotations.parse_type_line function which allowed simultaneous reading and writing the set of devices without synchronizing. https://github.com/pytorch/pytorch/pull/58753 |
torch | 1.8.1 | <2.6.0 |
show PyTorch is a Python package that provides tensor computation with strong GPU acceleration and deep neural networks built on a tape-based autograd system. In version 2.5.1 and prior, a Remote Command Execution (RCE) vulnerability exists in PyTorch when loading a model using torch.load with weights_only=True. This issue has been patched in version 2.6.0. |
torch | 1.8.1 | <1.13 |
show Torch 1.13 addresses a race condition issue in its database management. The bug occurred due to concurrent access to shared resources without adequate synchronization, causing unpredictable system behavior. The commit introduces changes to the torch::jit::GraphExecutor class in C++, improving the robustness of the system. https://github.com/pytorch/pytorch/commit/24a084eda69f2c636537a7614060382032565521 |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41897: If 'FractionMaxPoolGrad' is given outsize inputs 'row_pooling_sequence' and 'col_pooling_sequence', TensorFlow will crash. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-f2w8-jw48-fr7j |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25668: Attackers using Tensorflow prior to 2.12.0 or 2.11.1 can access heap memory which is not in the control of user, leading to a crash or remote code execution. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-gw97-ff7c-9v96 |
tensorflow | 2.10.0 | <2.8.4 , >=2.10.0,<2.10.1 , >=2.9.0,<2.9.3 |
show Impact: A recurring instance of CVE-2022-35935 has been observed and addressed. In this case, `SobolSample` is prone to denial of service due to assumed scalar inputs. You can replicate this using the following code in Python: ```python import tensorflow as tf tf.raw_ops.SobolSample(dim=tf.constant([1,0]), num_results=tf.constant([1]), skip=tf.constant([1])) ``` Patches: Corrective measures have been taken and the issue has been patched via GitHub commits c65c67f88ad770662e8f191269a907bf2b94b1bf and 02400ea266bd811fc016a848445de1bbff3a23a0. These fixes will be integrated in the forthcoming TensorFlow 2.11 release and will also be added to TensorFlow 2.10.1, 2.9.3, and 2.8.4 as they fall within the supported range. Furthermore, the initial commit will be incorporated into TensorFlow 2.7.4. For more information: You can refer to the TensorFlow's security guide for comprehensive insights into the security model and for details on how to contact them for queries or issues. Attribution: This vulnerability was reported by Kang Hong Jin from Singapore Management University, Neophytos Christou from Secure Systems Labs at Brown University, Liu Liyuan from the Information System & Security and Countermeasures Experiments Center at Beijing Institute of Technology, and Pattarakrit Rattankul. |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25676: When running versions prior to 2.12.0 and 2.11.1 with XLA, 'tf.raw_ops.ParallelConcat' segfaults with a nullptr dereference when given a parameter 'shape' with rank that is not greater than zero. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-6wfh-89q8-44jq |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25669: Prior to versions 2.12.0 and 2.11.1, if the stride and window size are not positive for 'tf.raw_ops.AvgPoolGrad', it can give a floating point exception. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-rcf8-g8jv-vg6p |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show TensorFlow is an open source platform for machine learning. An input 'sparse_matrix' that is not a matrix with a shape with rank 0 will trigger a 'CHECK' fail in 'tf.raw_ops.SparseMatrixNNZ'. We have patched the issue in GitHub commit f856d02e5322821aad155dad9b3acab1e9f5d693. The fix will be included in TensorFlow 2.11. We will also cherrypick this commit on TensorFlow 2.10.1, 2.9.3, and TensorFlow 2.8.4, as these are also affected and still in supported range. |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41884: If a numpy array is created with a shape such that one element is zero and the others sum to a large number, an error will be raised. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-jq6x-99hj-q636 |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25662: Versions prior to 2.12.0 and 2.11.1 are vulnerable to integer overflow in EditDistance. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-7jvm-xxmr-v5cw |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41891: If 'tf.raw_ops.TensorListConcat' is given 'element_shape=[]', it results segmentation fault which can be used to trigger a denial of service attack. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-66vq-54fq-6jvv |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 , >=2.11.0rc0,<2.11.0 |
show TensorFlow 2.8.4, 2.9.3, 2.10.1 and 2.11.0 include a fix for CVE-2022-35935: 'CHECK' failure in 'SobolSample' via missing validation. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-97p7-w86h-vcf9 https://github.com/tensorflow/tensorflow/security/advisories/GHSA-cqvq-fvhr-v6hc |
tensorflow | 2.10.0 | <2.14.1 |
show TensorFlow updates its curl dependency from version 8.2.1 to 8.4.0 to address CVE-2023-38546. |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41890: If 'BCast::ToShape' is given input larger than an 'int32', it will crash, despite being supposed to handle up to an 'int64'. An example can be seen in 'tf.experimental.numpy.outer' by passing in large input to the input 'b'. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-h246-cgh4-7475 |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25659: Prior to versions 2.12.0 and 2.11.1, if the parameter 'indices' for 'DynamicStitch' does not match the shape of the parameter 'data', it can trigger an stack OOB read. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-93vr-9q9m-pj8p |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41889: If a list of quantized tensors is assigned to an attribute, the pywrap code fails to parse the tensor and returns a 'nullptr', which is not caught. An example can be seen in 'tf.compat.v1.extract_volume_patches' by passing in quantized tensors as input 'ksizes'. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-xxcj-rhqg-m46g |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41910: The function MakeGrapplerFunctionItem takes arguments that determine the sizes of inputs and outputs. If the inputs given are greater than or equal to the sizes of the outputs, an out-of-bounds memory read or a crash is triggered. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-frqp-wp83-qggv |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41896: If 'ThreadUnsafeUnigramCandidateSampler' is given input 'filterbank_channel_count' greater than the allowed max size, TensorFlow will crash. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-rmg2-f698-wq35 |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41902: The function MakeGrapplerFunctionItem takes arguments that determine the sizes of inputs and outputs. If the inputs given are greater than or equal to the sizes of the outputs, an out-of-bounds memory read or a crash is triggered. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-cg88-rpvp-cjv5 |
tensorflow | 2.10.0 | <2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.9.3 and 2.10.1 include a fix for CVE-2022-41887: 'tf.keras.losses.poisson' receives a 'y_pred' and 'y_true' that are passed through 'functor::mul' in 'BinaryOp'. If the resulting dimensions overflow an 'int32', TensorFlow will crash due to a size mismatch during broadcast assignment. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-8fvv-46hw-vpg3 |
tensorflow | 2.10.0 | <2.8.4 , >=2.10.0,<2.10.1 , >=2.9.0,<2.9.3 |
show The effect of CVE-2022-35991 was seen once more, where TensorListScatter and TensorListScatterV2 could potentially crash due to non scalar inputs in the element_shape parameter while in eager mode. This issue has been identified and resolved. The issue was identified when the following Python code was executed: ```python import tensorflow as tf arg_0=tf.random.uniform(shape=(2, 2, 2), dtype=tf.float16, maxval=None) arg_1=tf.random.uniform(shape=(2, 2, 2), dtype=tf.int32, maxval=65536) arg_2=tf.random.uniform(shape=(2, 2, 2), dtype=tf.int32, maxval=65536) arg_3='' tf.raw_ops.TensorListScatter(tensor=arg_0, indices=arg_1, element_shape=arg_2, name=arg_3) ``` A patch to resolve this issue is available in the GitHub commit bf9932fc907aff0e9e8cccf769e8b00d30fd81a1. This fix will be part of TensorFlow 2.11. Additionally, the commitment will be selected for TensorFlow 2.10.1, 2.9.3, and TensorFlow 2.8.4, as these versions are also known to be affected and still under supported range. For further details, please refer to TensorFlow's security guide. If there is any issue or question, contact us please. The person who brought this vulnerability to our attention is Pattarakrit Rattankul. |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25658: Prior to versions 2.12.0 and 2.11.1, an out of bounds read is in GRUBlockCellGrad. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-68v3-g9cm-rmm6 |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25675: When running versions prior to 2.12.0 and 2.11.1 with XLA, 'tf.raw_ops.Bincount' segfaults when given a parameter 'weights' that is neither the same shape as parameter 'arr' nor a length-0 tensor. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-7x4v-9gxg-9hwj |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25674: Versions prior to 2.12.0 and 2.11.1 have a null pointer error in RandomShuffle with XLA enabled. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-gf97-q72m-7579 |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25672: The function 'tf.raw_ops.LookupTableImportV2' cannot handle scalars in the 'values' parameter and gives an NPE. A fix is included in TensorFlow version 2.12.0 and version 2.11.1. |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41907: When 'tf.raw_ops.ResizeNearestNeighborGrad' is given a large 'size' input, it overflows. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-368v-7v32-52fx |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41908: TensorFlow is an open source platform for machine learning. An input 'token' that is not a UTF-8 bytestring will trigger a 'CHECK' fail in 'tf.raw_ops.PyFunc'. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-mv77-9g28-cwg3 |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41895: If 'MirrorPadGrad' is given outsize input 'paddings', TensorFlow will give a heap OOB error. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-gq2j-cr96-gvqx |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25665: Prior to versions 2.12.0 and 2.11.1, when 'SparseSparseMaximum' is given invalid sparse tensors as inputs, it can give a null pointer error. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-558h-mq8x-7q9g |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41893: If 'tf.raw_ops.TensorListResize' is given a nonscalar value for input 'size', it results 'CHECK' fail which can be used to trigger a denial of service attack. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-67pf-62xr-q35m |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25673: Versions prior to 2.12.0 and 2.11.1 have a Floating Point Exception in TensorListSplit with XLA. A fix is included in TensorFlow version 2.12.0 and version 2.11.1. |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25671: There is out-of-bounds access due to mismatched integer type sizes. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-j5w9-hmfh-4cr6 |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41900: The security vulnerability results in FractionalMax(AVG)Pool with illegal pooling_ratio. Attackers using Tensorflow can exploit the vulnerability. They can access heap memory which is not in the control of user, leading to a crash or remote code execution. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-xvwp-h6jv-7472 |
tensorflow | 2.10.0 | <2.14.1 |
show TensorFlow 2.14.1 updates its curl dependency from version 8.2.1 to 8.4.0 to address CVE-2023-38545. |
tensorflow | 2.10.0 | >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.10.1 includes a fix for CVE-2022-41883: When ops that have specified input sizes receive a differing number of inputs, the executor will crash. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-w58w-79xv-6vcj |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41888: When running on GPU, 'tf.image.generate_bounding_box_proposals' receives a 'scores' input that must be of rank 4 but is not checked. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-6x99-gv2v-q76v |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25661: In versions prior to 2.11.1 a malicious invalid input crashes a tensorflow model (Check Failed) and can be used to trigger a denial of service attack. A proof of concept can be constructed with the 'Convolution3DTranspose' function. This Convolution3DTranspose layer is a very common API in modern neural networks. The ML models containing such vulnerable components could be deployed in ML applications or as cloud services. This failure could be potentially used to trigger a denial of service attack on ML cloud services. An attacker must have privilege to provide input to a 'Convolution3DTranspose' call. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-fxgc-95xx-grvq |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25667: Prior to versions 2.12.0 and 2.11.1, integer overflow occurs when '2^31 <= num_frames * height * width * channels < 2^32', for example Full HD screencast of at least 346 frames. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-fqm2-gh8w-gr68 |
tensorflow | 2.10.0 | >=0,<2.8.4 , >=2.9.0,<2.9.3 , >=2.10.0,<2.10.1 |
show Various versions of tensorflow are susceptible to a Denial of Service (DoS) attack stemming from a vulnerability similar to CVE-2022-35935, which occurs in SobolSample due to the handling of scalar inputs. |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41898: If 'SparseFillEmptyRowsGrad' is given empty inputs, TensorFlow will crash. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-hq7g-wwwp-q46h |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41894: The reference kernel of the 'CONV_3D_TRANSPOSE' TensorFlow Lite operator wrongly increments the data_ptr when adding the bias to the result. Instead of 'data_ptr += num_channels;' it should be 'data_ptr += output_num_channels;' as if the number of input channels is different than the number of output channels, the wrong result will be returned and a buffer overflow will occur if num_channels > output_num_channels. An attacker can craft a model with a specific number of input channels. It is then possible to write specific values through the bias of the layer outside the bounds of the buffer. This attack only works if the reference kernel resolver is used in the interpreter. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-h6q3-vv32-2cq5 |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25670: Versions prior to 2.12.0 and 2.11.1 have a null point error in QuantizedMatMulWithBiasAndDequantize with MKL enabled. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-49rq-hwc3-x77w |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25666: Prior to versions 2.12.0 and 2.11.1, there is a floating point exception in AudioSpectrogram. A fix is included in TensorFlow version 2.12.0 and version 2.11.1. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-f637-vh3r-vfh2 |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25664: Prior to versions 2.12.0 and 2.11.1, there is a heap buffer overflow in TAvgPoolGrad. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-6hg6-5c2q-7rcr |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41909: An input 'encoded' that is not a valid 'CompositeTensorVariant' tensor will trigger a segfault in 'tf.raw_ops.CompositeTensorVariantToComponents'. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-rjx6-v474-2ch9 |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41899: TensorFlow is an open source platform for machine learning. Inputs 'dense_features' or 'example_state_data' not of rank 2 will trigger a 'CHECK' fail in 'SdcaOptimizer'. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-27rc-728f-x5w2 |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25660: Prior to versions 2.12.0 and 2.11.1, when the parameter 'summarize' of 'tf.raw_ops.Print' is zero, the new method 'SummarizeArray<bool>' will reference to a nullptr, leading to a seg fault. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-qjqc-vqcf-5qvj |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-27579: Constructing a tflite model with a paramater 'filter_input_channel' of less than 1 gives a FPE. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-5w96-866f-6rm8 |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41886: When 'tf.raw_ops.ImageProjectiveTransformV2' is given a large output shape, it overflows. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-54pp-c6pp-7fpx |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25801: Prior to versions 2.12.0 and 2.11.1, 'nn_ops.fractional_avg_pool_v2' and 'nn_ops.fractional_max_pool_v2' require the first and fourth elements of their parameter 'pooling_ratio' to be equal to 1.0, as pooling on batch and channel dimensions is not supported. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-f49c-87jh-g47q |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25663: Prior to versions 2.12.0 and 2.11.1, when 'ctx->step_containter()' is a null ptr, the Lookup function will be executed with a null pointer. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-64jg-wjww-7c5w |
tensorflow | 2.10.0 | >=0,<2.8.4 , >=2.9.0,<2.9.3 , >=2.10.0,<2.10.1 |
show Affected versions of TensorFlow are susceptible to a Denial of Service (DoS) attack caused by an issue similar to CVE-2022-35991, occurring in TensorListScatter and TensorListScatterV2 when non-scalar inputs are used. |
tensorflow | 2.10.0 | <2.12.1 , >=2.13.0rc0,<2.13.0 |
show Affected versions of Tensorflow are vulnerable to Integer Overflow. array_ops.upper_bound' causes a segfault when not given a rank 2 tensor. The flaw was fixed in May 30, 2023, but the CVE was published in July 30, 2024. It was noticed unpublished by the Safety CLI Cyber Security team. |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41911: When printing a tensor, we get it's data as a 'const char*' array (since that's the underlying storage) and then we typecast it to the element type. However, conversions from 'char' to 'bool' are undefined if the 'char' is not '0' or '1', so sanitizers/fuzzers will crash. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-pf36-r9c6-h97j |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41880: When the 'BaseCandidateSamplerOp' function receives a value in 'true_classes' larger than 'range_max', a heap oob read occurs. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-8w5g-3wcv-9g2j |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 , >=2.11.0rc0,<2.11.0 |
show TensorFlow 2.8.4, 2.9.3, 2.10.1 and 2.11.0 include a fix for CVE-2022-35991: 'CHECK' fail in 'TensorListScatter' and 'TensorListScatterV2'. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-vm7x-4qhj-rrcq https://github.com/tensorflow/tensorflow/security/advisories/GHSA-xf83-q765-xm6m |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41885: When 'tf.raw_ops.FusedResizeAndPadConv2D' is given a large tensor shape, it overflows. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-762h-vpvw-3rcx |
transformers | 4.4.0 | <4.37.0 |
show Transformers is affected by a shell injection vulnerability. It appears that while this issue is generally not critical for the library's primary use cases, it can become more significant in specific production environments. Particularly in scenarios where the library interacts with user-generated input — such as in web application backends, desktop applications, and cloud-based ML services — the risk of arbitrary code execution increases. https://github.com/huggingface/transformers/pull/28299 |
transformers | 4.4.0 | <4.30.0 |
show Transformers 4.30.0 includes a fix for an Insecure Temporary File vulnerability. https://github.com/huggingface/transformers/commit/80ca92470938bbcc348e2d9cf4734c7c25cb1c43 |
transformers | 4.4.0 | <4.48.0 |
show Affected versions of the Hugging Face Transformers library include standalone conversion scripts that are vulnerable to deserialization of untrusted data, potentially leading to arbitrary code execution. Users should update to the version of the Transformers library where these scripts have been excluded from release distributions. |
transformers | 4.4.0 | <4.48.0 |
show Affected versions of the transformers package are vulnerable to Deserialization of Untrusted Data due to improper validation when handling Trax model files. The vulnerability exists in versions before 4.48.0, where the model file parsing functionality lacks proper validation of user-supplied data, allowing deserialization of malicious payloads embedded in model files without verification. An attacker can exploit this vulnerability by crafting a malicious Trax model file and convincing a target user to load it through the application, resulting in arbitrary code execution within the context of the current user when the model is processed. |
transformers | 4.4.0 | <4.50.0 |
show Affected versions of the Transformers package are vulnerable to Regular Expression Denial of Service (ReDoS) attacks in multiple tokenizer components. The vulnerability exists in regex patterns used by the Nougat, GPTSan Japanese, and GPT-NeoX Japanese tokenizers that are susceptible to catastrophic backtracking. A remote attacker can exploit this vulnerability by providing specially crafted input strings to these tokenizers, causing excessive CPU consumption through exponential time complexity in regex processing, resulting in service disruption and resource exhaustion. The vulnerability was fixed by refactoring the vulnerable regex patterns to eliminate backtracking potential. The fix converts problematic patterns that use nested quantifiers and alternations into more efficient implementations. |
transformers | 4.4.0 | <4.52.1 |
show Hugging Face Transformers versions up to 4.49.0 are affected by an improper input validation vulnerability in the `image_utils.py` file. The vulnerability arises from insecure URL validation using the `startswith()` method, which can be bypassed through URL username injection. This allows attackers to craft URLs that appear to be from YouTube but resolve to malicious domains, potentially leading to phishing attacks, malware distribution, or data exfiltration. The issue is fixed in version 4.52.1. |
transformers | 4.4.0 | <4.41.0 |
show Transformers version 4.41.0 updates its `aiohttp` dependency from version 3.8.5 to 3.9.0 to address the security vulnerability identified as CVE-2023-49082. |
transformers | 4.4.0 | <4.23.0 |
show Transformers 4.23.0 includes a fix for a link vulnerable to repojacking. https://github.com/huggingface/transformers/commit/ce2620194b4a8f070cd29504d34a79758affdf95 |
transformers | 4.4.0 | <4.38.0 |
show The huggingface/transformers library is vulnerable to arbitrary code execution through deserialization of untrusted data within the `load_repo_checkpoint()` function of the `TFPreTrainedModel()` class. Attackers can execute arbitrary code and commands by crafting a malicious serialized payload, exploiting the use of `pickle.load()` on data from potentially untrusted sources. This vulnerability allows for remote code execution (RCE) by deceiving victims into loading a seemingly harmless checkpoint during a normal training process, thereby enabling attackers to execute arbitrary code on the targeted machine. |
transformers | 4.4.0 | <4.53.0 |
show Affected versions of the Hugging Face Transformers package are vulnerable to Regular Expression Denial of Service (ReDoS) due to an inefficient regex pattern in weight name conversion. The convert_tf_weight_name_to_pt_weight_name() function uses the regular expression pattern /[^/]*___([^/]*)/, which is susceptible to catastrophic backtracking when processing specially crafted TensorFlow weight names. An attacker can exploit this vulnerability by providing malicious weight names during model conversion between TensorFlow and PyTorch formats, causing excessive CPU consumption and potentially rendering the service unresponsive. |
transformers | 4.4.0 | <4.50.0 |
show A vulnerability in the `preprocess_string()` function of the `transformers.testing_utils` module in huggingface/transformers version v4.48.3 allows for a Regular Expression Denial of Service (ReDoS) attack. The regular expression used to process code blocks in docstrings contains nested quantifiers, leading to exponential backtracking when processing input with a large number of newline characters. An attacker can exploit this by providing a specially crafted payload, causing high CPU usage and potential application downtime, effectively resulting in a Denial of Service (DoS) scenario. |
transformers | 4.4.0 | <4.52.1 |
show A Regular Expression Denial of Service (ReDoS) vulnerability was discovered in the Hugging Face Transformers library, specifically within the DonutProcessor class's token2json() method. This vulnerability affects versions 4.51.3 and earlier, and is fixed in version 4.52.1. The issue arises from the regex pattern <s_(.*?)> which can be exploited to cause excessive CPU consumption through crafted input strings due to catastrophic backtracking. This vulnerability can lead to service disruption, resource exhaustion, and potential API service vulnerabilities, impacting document processing tasks using the Donut model. |
transformers | 4.4.0 | <4.48.0 |
show Affected versions of the transformers package are vulnerable to Deserialization of Untrusted Data due to improper validation when handling MobileViTV2 configuration files. The vulnerability exists in versions before 4.48.0, where the configuration file parsing functionality fails to properly validate user-supplied data, allowing malicious YAML configuration files to be deserialized without proper sanitization checks. An attacker can exploit this vulnerability by crafting a malicious configuration file and convincing a target user to process it using the convert_mlcvnets_to_pytorch.py script, resulting in arbitrary code execution within the context of the current user when the configuration is loaded. |
transformers | 4.4.0 | <4.41.0 |
show Transformers version 4.41.0 updates its `aiohttp` dependency from version 3.8.5 to 3.9.0 to address the security vulnerability identified as CVE-2023-49081. |
transformers | 4.4.0 | <4.51.0 |
show A Regular Expression Denial of Service (ReDoS) vulnerability was discovered in the Hugging Face Transformers library, specifically in the `get_configuration_file()` function within the `transformers.configuration_utils` module. The affected version is 4.49.0, and the issue is resolved in version 4.51.0. The vulnerability arises from the use of a regular expression pattern `config\.(.*)\.json` that can be exploited to cause excessive CPU consumption through crafted input strings, leading to catastrophic backtracking. This can result in model serving disruption, resource exhaustion, and increased latency in applications using the library. |
transformers | 4.4.0 | <4.5.0 |
show Transformers 4.5.0 includes various vulnerability fixes. |
transformers | 4.4.0 | <4.41.0 |
show Transformers version 4.41.0 updates its `black` dependency from version 22.1.0 to 24.3.0 to address the security vulnerability identified as CVE-2024-21503. |
transformers | 4.4.0 | <4.23.0 |
show Transformers 4.23.0 updates its dependency 'protobuf' requirement to '<=3.20.2' to include a security fix. |
transformers | 4.4.0 | <4.48.0 |
show Affected versions of the huggingface transformers package are vulnerable to Regular Expression Denial of Service (ReDoS). The Nougat tokenizer's post_process_single method contains a regular expression pattern that fails to limit backtracking when processing markdown-style headers. The vulnerable regex pattern ^#+ (?:\.?(?:\d|[ixv])+)*\s*(?:$|\n\s*) uses nested quantifiers with overlapping character classes, leading to catastrophic backtracking. The fix addresses this vulnerability by replacing the problematic pattern with ^#+ (?:[\d+\.]+|[ixv\.]+)?\s*(?:$|\n\s*), which uses explicit character classes and removes nested quantifiers. This prevents catastrophic backtracking by limiting the regex complexity from O(2^n) to linear time, ensuring the tokenizer can safely process any input without performance degradation. |
transformers | 4.4.0 | >=0,<4.36.0 |
show Deserialization of Untrusted Data in GitHub repository huggingface/transformers prior to 4.36. |
transformers | 4.4.0 | <4.51.0 |
show A Regular Expression Denial of Service (ReDoS) vulnerability was discovered in the Hugging Face Transformers library, specifically in the `get_imports()` function within `dynamic_module_utils.py`. This vulnerability affects versions 4.49.0 and is fixed in version 4.51.0. The issue arises from a regular expression pattern `\s*try\s*:.*?except.*?:` used to filter out try/except blocks from Python code, which can be exploited to cause excessive CPU consumption through crafted input strings due to catastrophic backtracking. This vulnerability can lead to remote code loading disruption, resource exhaustion in model serving, supply chain attack vectors, and development pipeline disruption. |
transformers | 4.4.0 | >=0,<4.36.0 |
show Deserialization of Untrusted Data in GitHub repository huggingface/transformers prior to 4.36. |
Package | Installed | Affected | Info |
---|---|---|---|
torch | 1.8.1 | <2.7.1-rc1 |
show Affected versions of the PyTorch package are vulnerable to Denial of Service (DoS) due to improper handling in the MKLDNN pooling implementation. The torch.mkldnn_max_pool2d function fails to properly validate input parameters, allowing crafted inputs to trigger resource exhaustion or crashes in the underlying MKLDNN library. An attacker with local access can exploit this vulnerability by passing specially crafted tensor dimensions or parameters to the max pooling function, causing the application to become unresponsive or crash. |
torch | 1.8.1 | <=2.6.0 |
show *Disputed* A vulnerability, which was classified as problematic, was found in PyTorch 2.6.0. Affected is the function torch.nn.functional.ctc_loss of the file aten/src/ATen/native/LossCTC.cpp. The manipulation leads to denial of service. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. The name of the patch is 46fc5d8e360127361211cb237d5f9eef0223e567. It is recommended to apply a patch to fix this issue. |
torch | 1.8.1 | <1.13.1 |
show Torch 1.13.1 addresses a security vulnerability in the torch.jit.annotations.parse_type_line function, which could potentially allow command injection attacks. This was fixed by introducing the _eval_no_call method, which evaluates statements only if they do not contain any calls, thus preventing potential exploits. This update ensures that the torch.jit.annotations.get_signature function does not result in calling random code, enhancing the security of PyTorch applications. https://github.com/pytorch/pytorch/pull/89189/commits/4772e84f2067b474e0c50d8665a8586a05006861 |
torch | 1.8.1 | <2.2.0 |
show PyTorch before v2.2.0 was discovered to contain a heap buffer overflow vulnerability in the component /runtime/vararg_functions.cpp. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input. |
torch | 1.8.1 | <2.2.0 |
show Pytorch before version v2.2.0 was discovered to contain a use-after-free vulnerability in torch/csrc/jit/mobile/interpreter.cpp. |
torch | 1.8.1 | >=0,<1.13.1 |
show In PyTorch before trunk/89695, torch.jit.annotations.parse_type_line can cause arbitrary code execution because eval is used unsafely. |
torch | 1.8.1 | <1.10.0 |
show Torch 1.10.0 addresses a data race condition in the torch.jit.annotations.parse_type_line function which allowed simultaneous reading and writing the set of devices without synchronizing. https://github.com/pytorch/pytorch/pull/58753 |
torch | 1.8.1 | <2.6.0 |
show PyTorch is a Python package that provides tensor computation with strong GPU acceleration and deep neural networks built on a tape-based autograd system. In version 2.5.1 and prior, a Remote Command Execution (RCE) vulnerability exists in PyTorch when loading a model using torch.load with weights_only=True. This issue has been patched in version 2.6.0. |
torch | 1.8.1 | <1.13 |
show Torch 1.13 addresses a race condition issue in its database management. The bug occurred due to concurrent access to shared resources without adequate synchronization, causing unpredictable system behavior. The commit introduces changes to the torch::jit::GraphExecutor class in C++, improving the robustness of the system. https://github.com/pytorch/pytorch/commit/24a084eda69f2c636537a7614060382032565521 |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41897: If 'FractionMaxPoolGrad' is given outsize inputs 'row_pooling_sequence' and 'col_pooling_sequence', TensorFlow will crash. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-f2w8-jw48-fr7j |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25668: Attackers using Tensorflow prior to 2.12.0 or 2.11.1 can access heap memory which is not in the control of user, leading to a crash or remote code execution. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-gw97-ff7c-9v96 |
tensorflow | 2.10.0 | <2.8.4 , >=2.10.0,<2.10.1 , >=2.9.0,<2.9.3 |
show Impact: A recurring instance of CVE-2022-35935 has been observed and addressed. In this case, `SobolSample` is prone to denial of service due to assumed scalar inputs. You can replicate this using the following code in Python: ```python import tensorflow as tf tf.raw_ops.SobolSample(dim=tf.constant([1,0]), num_results=tf.constant([1]), skip=tf.constant([1])) ``` Patches: Corrective measures have been taken and the issue has been patched via GitHub commits c65c67f88ad770662e8f191269a907bf2b94b1bf and 02400ea266bd811fc016a848445de1bbff3a23a0. These fixes will be integrated in the forthcoming TensorFlow 2.11 release and will also be added to TensorFlow 2.10.1, 2.9.3, and 2.8.4 as they fall within the supported range. Furthermore, the initial commit will be incorporated into TensorFlow 2.7.4. For more information: You can refer to the TensorFlow's security guide for comprehensive insights into the security model and for details on how to contact them for queries or issues. Attribution: This vulnerability was reported by Kang Hong Jin from Singapore Management University, Neophytos Christou from Secure Systems Labs at Brown University, Liu Liyuan from the Information System & Security and Countermeasures Experiments Center at Beijing Institute of Technology, and Pattarakrit Rattankul. |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25676: When running versions prior to 2.12.0 and 2.11.1 with XLA, 'tf.raw_ops.ParallelConcat' segfaults with a nullptr dereference when given a parameter 'shape' with rank that is not greater than zero. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-6wfh-89q8-44jq |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25669: Prior to versions 2.12.0 and 2.11.1, if the stride and window size are not positive for 'tf.raw_ops.AvgPoolGrad', it can give a floating point exception. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-rcf8-g8jv-vg6p |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show TensorFlow is an open source platform for machine learning. An input 'sparse_matrix' that is not a matrix with a shape with rank 0 will trigger a 'CHECK' fail in 'tf.raw_ops.SparseMatrixNNZ'. We have patched the issue in GitHub commit f856d02e5322821aad155dad9b3acab1e9f5d693. The fix will be included in TensorFlow 2.11. We will also cherrypick this commit on TensorFlow 2.10.1, 2.9.3, and TensorFlow 2.8.4, as these are also affected and still in supported range. |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41884: If a numpy array is created with a shape such that one element is zero and the others sum to a large number, an error will be raised. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-jq6x-99hj-q636 |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25662: Versions prior to 2.12.0 and 2.11.1 are vulnerable to integer overflow in EditDistance. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-7jvm-xxmr-v5cw |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41891: If 'tf.raw_ops.TensorListConcat' is given 'element_shape=[]', it results segmentation fault which can be used to trigger a denial of service attack. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-66vq-54fq-6jvv |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 , >=2.11.0rc0,<2.11.0 |
show TensorFlow 2.8.4, 2.9.3, 2.10.1 and 2.11.0 include a fix for CVE-2022-35935: 'CHECK' failure in 'SobolSample' via missing validation. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-97p7-w86h-vcf9 https://github.com/tensorflow/tensorflow/security/advisories/GHSA-cqvq-fvhr-v6hc |
tensorflow | 2.10.0 | <2.14.1 |
show TensorFlow updates its curl dependency from version 8.2.1 to 8.4.0 to address CVE-2023-38546. |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41890: If 'BCast::ToShape' is given input larger than an 'int32', it will crash, despite being supposed to handle up to an 'int64'. An example can be seen in 'tf.experimental.numpy.outer' by passing in large input to the input 'b'. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-h246-cgh4-7475 |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25659: Prior to versions 2.12.0 and 2.11.1, if the parameter 'indices' for 'DynamicStitch' does not match the shape of the parameter 'data', it can trigger an stack OOB read. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-93vr-9q9m-pj8p |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41889: If a list of quantized tensors is assigned to an attribute, the pywrap code fails to parse the tensor and returns a 'nullptr', which is not caught. An example can be seen in 'tf.compat.v1.extract_volume_patches' by passing in quantized tensors as input 'ksizes'. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-xxcj-rhqg-m46g |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41910: The function MakeGrapplerFunctionItem takes arguments that determine the sizes of inputs and outputs. If the inputs given are greater than or equal to the sizes of the outputs, an out-of-bounds memory read or a crash is triggered. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-frqp-wp83-qggv |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41896: If 'ThreadUnsafeUnigramCandidateSampler' is given input 'filterbank_channel_count' greater than the allowed max size, TensorFlow will crash. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-rmg2-f698-wq35 |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41902: The function MakeGrapplerFunctionItem takes arguments that determine the sizes of inputs and outputs. If the inputs given are greater than or equal to the sizes of the outputs, an out-of-bounds memory read or a crash is triggered. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-cg88-rpvp-cjv5 |
tensorflow | 2.10.0 | <2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.9.3 and 2.10.1 include a fix for CVE-2022-41887: 'tf.keras.losses.poisson' receives a 'y_pred' and 'y_true' that are passed through 'functor::mul' in 'BinaryOp'. If the resulting dimensions overflow an 'int32', TensorFlow will crash due to a size mismatch during broadcast assignment. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-8fvv-46hw-vpg3 |
tensorflow | 2.10.0 | <2.8.4 , >=2.10.0,<2.10.1 , >=2.9.0,<2.9.3 |
show The effect of CVE-2022-35991 was seen once more, where TensorListScatter and TensorListScatterV2 could potentially crash due to non scalar inputs in the element_shape parameter while in eager mode. This issue has been identified and resolved. The issue was identified when the following Python code was executed: ```python import tensorflow as tf arg_0=tf.random.uniform(shape=(2, 2, 2), dtype=tf.float16, maxval=None) arg_1=tf.random.uniform(shape=(2, 2, 2), dtype=tf.int32, maxval=65536) arg_2=tf.random.uniform(shape=(2, 2, 2), dtype=tf.int32, maxval=65536) arg_3='' tf.raw_ops.TensorListScatter(tensor=arg_0, indices=arg_1, element_shape=arg_2, name=arg_3) ``` A patch to resolve this issue is available in the GitHub commit bf9932fc907aff0e9e8cccf769e8b00d30fd81a1. This fix will be part of TensorFlow 2.11. Additionally, the commitment will be selected for TensorFlow 2.10.1, 2.9.3, and TensorFlow 2.8.4, as these versions are also known to be affected and still under supported range. For further details, please refer to TensorFlow's security guide. If there is any issue or question, contact us please. The person who brought this vulnerability to our attention is Pattarakrit Rattankul. |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25658: Prior to versions 2.12.0 and 2.11.1, an out of bounds read is in GRUBlockCellGrad. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-68v3-g9cm-rmm6 |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25675: When running versions prior to 2.12.0 and 2.11.1 with XLA, 'tf.raw_ops.Bincount' segfaults when given a parameter 'weights' that is neither the same shape as parameter 'arr' nor a length-0 tensor. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-7x4v-9gxg-9hwj |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25674: Versions prior to 2.12.0 and 2.11.1 have a null pointer error in RandomShuffle with XLA enabled. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-gf97-q72m-7579 |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25672: The function 'tf.raw_ops.LookupTableImportV2' cannot handle scalars in the 'values' parameter and gives an NPE. A fix is included in TensorFlow version 2.12.0 and version 2.11.1. |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41907: When 'tf.raw_ops.ResizeNearestNeighborGrad' is given a large 'size' input, it overflows. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-368v-7v32-52fx |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41908: TensorFlow is an open source platform for machine learning. An input 'token' that is not a UTF-8 bytestring will trigger a 'CHECK' fail in 'tf.raw_ops.PyFunc'. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-mv77-9g28-cwg3 |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41895: If 'MirrorPadGrad' is given outsize input 'paddings', TensorFlow will give a heap OOB error. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-gq2j-cr96-gvqx |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25665: Prior to versions 2.12.0 and 2.11.1, when 'SparseSparseMaximum' is given invalid sparse tensors as inputs, it can give a null pointer error. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-558h-mq8x-7q9g |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41893: If 'tf.raw_ops.TensorListResize' is given a nonscalar value for input 'size', it results 'CHECK' fail which can be used to trigger a denial of service attack. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-67pf-62xr-q35m |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25673: Versions prior to 2.12.0 and 2.11.1 have a Floating Point Exception in TensorListSplit with XLA. A fix is included in TensorFlow version 2.12.0 and version 2.11.1. |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25671: There is out-of-bounds access due to mismatched integer type sizes. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-j5w9-hmfh-4cr6 |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41900: The security vulnerability results in FractionalMax(AVG)Pool with illegal pooling_ratio. Attackers using Tensorflow can exploit the vulnerability. They can access heap memory which is not in the control of user, leading to a crash or remote code execution. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-xvwp-h6jv-7472 |
tensorflow | 2.10.0 | <2.14.1 |
show TensorFlow 2.14.1 updates its curl dependency from version 8.2.1 to 8.4.0 to address CVE-2023-38545. |
tensorflow | 2.10.0 | >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.10.1 includes a fix for CVE-2022-41883: When ops that have specified input sizes receive a differing number of inputs, the executor will crash. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-w58w-79xv-6vcj |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41888: When running on GPU, 'tf.image.generate_bounding_box_proposals' receives a 'scores' input that must be of rank 4 but is not checked. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-6x99-gv2v-q76v |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25661: In versions prior to 2.11.1 a malicious invalid input crashes a tensorflow model (Check Failed) and can be used to trigger a denial of service attack. A proof of concept can be constructed with the 'Convolution3DTranspose' function. This Convolution3DTranspose layer is a very common API in modern neural networks. The ML models containing such vulnerable components could be deployed in ML applications or as cloud services. This failure could be potentially used to trigger a denial of service attack on ML cloud services. An attacker must have privilege to provide input to a 'Convolution3DTranspose' call. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-fxgc-95xx-grvq |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25667: Prior to versions 2.12.0 and 2.11.1, integer overflow occurs when '2^31 <= num_frames * height * width * channels < 2^32', for example Full HD screencast of at least 346 frames. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-fqm2-gh8w-gr68 |
tensorflow | 2.10.0 | >=0,<2.8.4 , >=2.9.0,<2.9.3 , >=2.10.0,<2.10.1 |
show Various versions of tensorflow are susceptible to a Denial of Service (DoS) attack stemming from a vulnerability similar to CVE-2022-35935, which occurs in SobolSample due to the handling of scalar inputs. |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41898: If 'SparseFillEmptyRowsGrad' is given empty inputs, TensorFlow will crash. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-hq7g-wwwp-q46h |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41894: The reference kernel of the 'CONV_3D_TRANSPOSE' TensorFlow Lite operator wrongly increments the data_ptr when adding the bias to the result. Instead of 'data_ptr += num_channels;' it should be 'data_ptr += output_num_channels;' as if the number of input channels is different than the number of output channels, the wrong result will be returned and a buffer overflow will occur if num_channels > output_num_channels. An attacker can craft a model with a specific number of input channels. It is then possible to write specific values through the bias of the layer outside the bounds of the buffer. This attack only works if the reference kernel resolver is used in the interpreter. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-h6q3-vv32-2cq5 |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25670: Versions prior to 2.12.0 and 2.11.1 have a null point error in QuantizedMatMulWithBiasAndDequantize with MKL enabled. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-49rq-hwc3-x77w |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25666: Prior to versions 2.12.0 and 2.11.1, there is a floating point exception in AudioSpectrogram. A fix is included in TensorFlow version 2.12.0 and version 2.11.1. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-f637-vh3r-vfh2 |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25664: Prior to versions 2.12.0 and 2.11.1, there is a heap buffer overflow in TAvgPoolGrad. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-6hg6-5c2q-7rcr |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41909: An input 'encoded' that is not a valid 'CompositeTensorVariant' tensor will trigger a segfault in 'tf.raw_ops.CompositeTensorVariantToComponents'. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-rjx6-v474-2ch9 |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41899: TensorFlow is an open source platform for machine learning. Inputs 'dense_features' or 'example_state_data' not of rank 2 will trigger a 'CHECK' fail in 'SdcaOptimizer'. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-27rc-728f-x5w2 |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25660: Prior to versions 2.12.0 and 2.11.1, when the parameter 'summarize' of 'tf.raw_ops.Print' is zero, the new method 'SummarizeArray<bool>' will reference to a nullptr, leading to a seg fault. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-qjqc-vqcf-5qvj |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-27579: Constructing a tflite model with a paramater 'filter_input_channel' of less than 1 gives a FPE. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-5w96-866f-6rm8 |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41886: When 'tf.raw_ops.ImageProjectiveTransformV2' is given a large output shape, it overflows. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-54pp-c6pp-7fpx |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25801: Prior to versions 2.12.0 and 2.11.1, 'nn_ops.fractional_avg_pool_v2' and 'nn_ops.fractional_max_pool_v2' require the first and fourth elements of their parameter 'pooling_ratio' to be equal to 1.0, as pooling on batch and channel dimensions is not supported. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-f49c-87jh-g47q |
tensorflow | 2.10.0 | <2.11.1 , >=2.12.0rc0,<2.12.0 |
show Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25663: Prior to versions 2.12.0 and 2.11.1, when 'ctx->step_containter()' is a null ptr, the Lookup function will be executed with a null pointer. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-64jg-wjww-7c5w |
tensorflow | 2.10.0 | >=0,<2.8.4 , >=2.9.0,<2.9.3 , >=2.10.0,<2.10.1 |
show Affected versions of TensorFlow are susceptible to a Denial of Service (DoS) attack caused by an issue similar to CVE-2022-35991, occurring in TensorListScatter and TensorListScatterV2 when non-scalar inputs are used. |
tensorflow | 2.10.0 | <2.12.1 , >=2.13.0rc0,<2.13.0 |
show Affected versions of Tensorflow are vulnerable to Integer Overflow. array_ops.upper_bound' causes a segfault when not given a rank 2 tensor. The flaw was fixed in May 30, 2023, but the CVE was published in July 30, 2024. It was noticed unpublished by the Safety CLI Cyber Security team. |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41911: When printing a tensor, we get it's data as a 'const char*' array (since that's the underlying storage) and then we typecast it to the element type. However, conversions from 'char' to 'bool' are undefined if the 'char' is not '0' or '1', so sanitizers/fuzzers will crash. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-pf36-r9c6-h97j |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41880: When the 'BaseCandidateSamplerOp' function receives a value in 'true_classes' larger than 'range_max', a heap oob read occurs. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-8w5g-3wcv-9g2j |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 , >=2.11.0rc0,<2.11.0 |
show TensorFlow 2.8.4, 2.9.3, 2.10.1 and 2.11.0 include a fix for CVE-2022-35991: 'CHECK' fail in 'TensorListScatter' and 'TensorListScatterV2'. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-vm7x-4qhj-rrcq https://github.com/tensorflow/tensorflow/security/advisories/GHSA-xf83-q765-xm6m |
tensorflow | 2.10.0 | <2.8.4 , >=2.9.0rc0,<2.9.3 , >=2.10.0rc0,<2.10.1 |
show Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41885: When 'tf.raw_ops.FusedResizeAndPadConv2D' is given a large tensor shape, it overflows. https://github.com/tensorflow/tensorflow/security/advisories/GHSA-762h-vpvw-3rcx |
transformers | 4.4.0 | <4.37.0 |
show Transformers is affected by a shell injection vulnerability. It appears that while this issue is generally not critical for the library's primary use cases, it can become more significant in specific production environments. Particularly in scenarios where the library interacts with user-generated input — such as in web application backends, desktop applications, and cloud-based ML services — the risk of arbitrary code execution increases. https://github.com/huggingface/transformers/pull/28299 |
transformers | 4.4.0 | <4.30.0 |
show Transformers 4.30.0 includes a fix for an Insecure Temporary File vulnerability. https://github.com/huggingface/transformers/commit/80ca92470938bbcc348e2d9cf4734c7c25cb1c43 |
transformers | 4.4.0 | <4.48.0 |
show Affected versions of the Hugging Face Transformers library include standalone conversion scripts that are vulnerable to deserialization of untrusted data, potentially leading to arbitrary code execution. Users should update to the version of the Transformers library where these scripts have been excluded from release distributions. |
transformers | 4.4.0 | <4.48.0 |
show Affected versions of the transformers package are vulnerable to Deserialization of Untrusted Data due to improper validation when handling Trax model files. The vulnerability exists in versions before 4.48.0, where the model file parsing functionality lacks proper validation of user-supplied data, allowing deserialization of malicious payloads embedded in model files without verification. An attacker can exploit this vulnerability by crafting a malicious Trax model file and convincing a target user to load it through the application, resulting in arbitrary code execution within the context of the current user when the model is processed. |
transformers | 4.4.0 | <4.50.0 |
show Affected versions of the Transformers package are vulnerable to Regular Expression Denial of Service (ReDoS) attacks in multiple tokenizer components. The vulnerability exists in regex patterns used by the Nougat, GPTSan Japanese, and GPT-NeoX Japanese tokenizers that are susceptible to catastrophic backtracking. A remote attacker can exploit this vulnerability by providing specially crafted input strings to these tokenizers, causing excessive CPU consumption through exponential time complexity in regex processing, resulting in service disruption and resource exhaustion. The vulnerability was fixed by refactoring the vulnerable regex patterns to eliminate backtracking potential. The fix converts problematic patterns that use nested quantifiers and alternations into more efficient implementations. |
transformers | 4.4.0 | <4.52.1 |
show Hugging Face Transformers versions up to 4.49.0 are affected by an improper input validation vulnerability in the `image_utils.py` file. The vulnerability arises from insecure URL validation using the `startswith()` method, which can be bypassed through URL username injection. This allows attackers to craft URLs that appear to be from YouTube but resolve to malicious domains, potentially leading to phishing attacks, malware distribution, or data exfiltration. The issue is fixed in version 4.52.1. |
transformers | 4.4.0 | <4.41.0 |
show Transformers version 4.41.0 updates its `aiohttp` dependency from version 3.8.5 to 3.9.0 to address the security vulnerability identified as CVE-2023-49082. |
transformers | 4.4.0 | <4.23.0 |
show Transformers 4.23.0 includes a fix for a link vulnerable to repojacking. https://github.com/huggingface/transformers/commit/ce2620194b4a8f070cd29504d34a79758affdf95 |
transformers | 4.4.0 | <4.38.0 |
show The huggingface/transformers library is vulnerable to arbitrary code execution through deserialization of untrusted data within the `load_repo_checkpoint()` function of the `TFPreTrainedModel()` class. Attackers can execute arbitrary code and commands by crafting a malicious serialized payload, exploiting the use of `pickle.load()` on data from potentially untrusted sources. This vulnerability allows for remote code execution (RCE) by deceiving victims into loading a seemingly harmless checkpoint during a normal training process, thereby enabling attackers to execute arbitrary code on the targeted machine. |
transformers | 4.4.0 | <4.53.0 |
show Affected versions of the Hugging Face Transformers package are vulnerable to Regular Expression Denial of Service (ReDoS) due to an inefficient regex pattern in weight name conversion. The convert_tf_weight_name_to_pt_weight_name() function uses the regular expression pattern /[^/]*___([^/]*)/, which is susceptible to catastrophic backtracking when processing specially crafted TensorFlow weight names. An attacker can exploit this vulnerability by providing malicious weight names during model conversion between TensorFlow and PyTorch formats, causing excessive CPU consumption and potentially rendering the service unresponsive. |
transformers | 4.4.0 | <4.50.0 |
show A vulnerability in the `preprocess_string()` function of the `transformers.testing_utils` module in huggingface/transformers version v4.48.3 allows for a Regular Expression Denial of Service (ReDoS) attack. The regular expression used to process code blocks in docstrings contains nested quantifiers, leading to exponential backtracking when processing input with a large number of newline characters. An attacker can exploit this by providing a specially crafted payload, causing high CPU usage and potential application downtime, effectively resulting in a Denial of Service (DoS) scenario. |
transformers | 4.4.0 | <4.52.1 |
show A Regular Expression Denial of Service (ReDoS) vulnerability was discovered in the Hugging Face Transformers library, specifically within the DonutProcessor class's token2json() method. This vulnerability affects versions 4.51.3 and earlier, and is fixed in version 4.52.1. The issue arises from the regex pattern <s_(.*?)> which can be exploited to cause excessive CPU consumption through crafted input strings due to catastrophic backtracking. This vulnerability can lead to service disruption, resource exhaustion, and potential API service vulnerabilities, impacting document processing tasks using the Donut model. |
transformers | 4.4.0 | <4.48.0 |
show Affected versions of the transformers package are vulnerable to Deserialization of Untrusted Data due to improper validation when handling MobileViTV2 configuration files. The vulnerability exists in versions before 4.48.0, where the configuration file parsing functionality fails to properly validate user-supplied data, allowing malicious YAML configuration files to be deserialized without proper sanitization checks. An attacker can exploit this vulnerability by crafting a malicious configuration file and convincing a target user to process it using the convert_mlcvnets_to_pytorch.py script, resulting in arbitrary code execution within the context of the current user when the configuration is loaded. |
transformers | 4.4.0 | <4.41.0 |
show Transformers version 4.41.0 updates its `aiohttp` dependency from version 3.8.5 to 3.9.0 to address the security vulnerability identified as CVE-2023-49081. |
transformers | 4.4.0 | <4.51.0 |
show A Regular Expression Denial of Service (ReDoS) vulnerability was discovered in the Hugging Face Transformers library, specifically in the `get_configuration_file()` function within the `transformers.configuration_utils` module. The affected version is 4.49.0, and the issue is resolved in version 4.51.0. The vulnerability arises from the use of a regular expression pattern `config\.(.*)\.json` that can be exploited to cause excessive CPU consumption through crafted input strings, leading to catastrophic backtracking. This can result in model serving disruption, resource exhaustion, and increased latency in applications using the library. |
transformers | 4.4.0 | <4.5.0 |
show Transformers 4.5.0 includes various vulnerability fixes. |
transformers | 4.4.0 | <4.41.0 |
show Transformers version 4.41.0 updates its `black` dependency from version 22.1.0 to 24.3.0 to address the security vulnerability identified as CVE-2024-21503. |
transformers | 4.4.0 | <4.23.0 |
show Transformers 4.23.0 updates its dependency 'protobuf' requirement to '<=3.20.2' to include a security fix. |
transformers | 4.4.0 | <4.48.0 |
show Affected versions of the huggingface transformers package are vulnerable to Regular Expression Denial of Service (ReDoS). The Nougat tokenizer's post_process_single method contains a regular expression pattern that fails to limit backtracking when processing markdown-style headers. The vulnerable regex pattern ^#+ (?:\.?(?:\d|[ixv])+)*\s*(?:$|\n\s*) uses nested quantifiers with overlapping character classes, leading to catastrophic backtracking. The fix addresses this vulnerability by replacing the problematic pattern with ^#+ (?:[\d+\.]+|[ixv\.]+)?\s*(?:$|\n\s*), which uses explicit character classes and removes nested quantifiers. This prevents catastrophic backtracking by limiting the regex complexity from O(2^n) to linear time, ensuring the tokenizer can safely process any input without performance degradation. |
transformers | 4.4.0 | >=0,<4.36.0 |
show Deserialization of Untrusted Data in GitHub repository huggingface/transformers prior to 4.36. |
transformers | 4.4.0 | <4.51.0 |
show A Regular Expression Denial of Service (ReDoS) vulnerability was discovered in the Hugging Face Transformers library, specifically in the `get_imports()` function within `dynamic_module_utils.py`. This vulnerability affects versions 4.49.0 and is fixed in version 4.51.0. The issue arises from a regular expression pattern `\s*try\s*:.*?except.*?:` used to filter out try/except blocks from Python code, which can be exploited to cause excessive CPU consumption through crafted input strings due to catastrophic backtracking. This vulnerability can lead to remote code loading disruption, resource exhaustion in model serving, supply chain attack vectors, and development pipeline disruption. |
transformers | 4.4.0 | >=0,<4.36.0 |
show Deserialization of Untrusted Data in GitHub repository huggingface/transformers prior to 4.36. |
https://pyup.io/repos/github/stephenhky/PyShortTextCategorization/python-3-shield.svg
[](https://pyup.io/repos/github/stephenhky/PyShortTextCategorization/)
.. image:: https://pyup.io/repos/github/stephenhky/PyShortTextCategorization/python-3-shield.svg :target: https://pyup.io/repos/github/stephenhky/PyShortTextCategorization/ :alt: Python 3
<a href="https://pyup.io/repos/github/stephenhky/PyShortTextCategorization/"><img src="https://pyup.io/repos/github/stephenhky/PyShortTextCategorization/shield.svg" alt="Python 3" /></a>
!https://pyup.io/repos/github/stephenhky/PyShortTextCategorization/python-3-shield.svg(Python 3)!:https://pyup.io/repos/github/stephenhky/PyShortTextCategorization/
{<img src="https://pyup.io/repos/github/stephenhky/PyShortTextCategorization/python-3-shield.svg" alt="Python 3" />}[https://pyup.io/repos/github/stephenhky/PyShortTextCategorization/]
https://pyup.io/repos/github/stephenhky/PyShortTextCategorization/shield.svg
[](https://pyup.io/repos/github/stephenhky/PyShortTextCategorization/)
.. image:: https://pyup.io/repos/github/stephenhky/PyShortTextCategorization/shield.svg :target: https://pyup.io/repos/github/stephenhky/PyShortTextCategorization/ :alt: Updates
<a href="https://pyup.io/repos/github/stephenhky/PyShortTextCategorization/"><img src="https://pyup.io/repos/github/stephenhky/PyShortTextCategorization/shield.svg" alt="Updates" /></a>
!https://pyup.io/repos/github/stephenhky/PyShortTextCategorization/shield.svg(Updates)!:https://pyup.io/repos/github/stephenhky/PyShortTextCategorization/
{<img src="https://pyup.io/repos/github/stephenhky/PyShortTextCategorization/shield.svg" alt="Updates" />}[https://pyup.io/repos/github/stephenhky/PyShortTextCategorization/]