PyPi: Keras

CVE-2021-37678

Safety vulnerability ID: 41100

This vulnerability was reviewed by experts

The information on this page was manually curated by our Cybersecurity Intelligence Team.

Created at Aug 12, 2021 Updated at Apr 26, 2024
Scan your Python projects for vulnerabilities →

Advisory

Keras 2.6.0rc3 fixes a security issue for loading keras models via yaml, which could allow arbitrary code execution. See CVE-2021-37678.
https://github.com/keras-team/keras/commit/32febb6cdebe166fc70ad72f2da37607c13bb11a

Affected package

keras

Latest version: 3.3.3

Multi-backend Keras.

Affected versions

Fixed versions

Vulnerability changelog

Keras Release 2.6.0 RC3 fix a security issue for loading keras models via yaml, which could allow arbitrary code execution.

Resources

Use this package?

Scan your Python project for dependency vulnerabilities in two minutes

Scan your application

Severity Details

CVSS Base Score

HIGH 8.8

CVSS v3 Details

HIGH 8.8
Attack Vector (AV)
LOCAL
Attack Complexity (AC)
LOW
Privileges Required (PR)
LOW
User Interaction (UI)
NONE
Scope (S)
CHANGED
Confidentiality Impact (C)
HIGH
Integrity Impact (I)
HIGH
Availability Availability (A)
HIGH

CVSS v2 Details

MEDIUM 4.6
Access Vector (AV)
LOCAL
Access Complexity (AC)
LOW
Authentication (Au)
NONE
Confidentiality Impact (C)
PARTIAL
Integrity Impact (I)
PARTIAL
Availability Impact (A)
PARTIAL