7.1
HIGH
CVE-2021-37682
TensorFlow Uninitialized Quantization Vulnerability
Description

TensorFlow is an end-to-end open source platform for machine learning. In affected versions all TFLite operations that use quantization can be made to use unitialized values. [For example](https://github.com/tensorflow/tensorflow/blob/460e000de3a83278fb00b61a16d161b1964f15f4/tensorflow/lite/kernels/depthwise_conv.cc#L198-L200). The issue stems from the fact that `quantization.params` is only valid if `quantization.type` is different that `kTfLiteNoQuantization`. However, these checks are missing in large parts of the code. We have patched the issue in GitHub commits 537bc7c723439b9194a358f64d871dd326c18887, 4a91f2069f7145aab6ba2d8cfe41be8a110c18a5 and 8933b8a21280696ab119b63263babdb54c298538. The fix will be included in TensorFlow 2.6.0. We will also cherrypick this commit on TensorFlow 2.5.1, TensorFlow 2.4.3, and TensorFlow 2.3.4, as these are also affected and still in supported range.

INFO

Published Date :

Aug. 12, 2021, 11:15 p.m.

Last Modified :

Aug. 19, 2021, 1:43 p.m.

Remotely Exploitable :

No

Impact Score :

5.2

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2021-37682 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google tensorflow
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-37682.

URL Resource
https://github.com/tensorflow/tensorflow/commit/4a91f2069f7145aab6ba2d8cfe41be8a110c18a5 Patch Third Party Advisory
https://github.com/tensorflow/tensorflow/commit/537bc7c723439b9194a358f64d871dd326c18887 Patch Third Party Advisory
https://github.com/tensorflow/tensorflow/commit/8933b8a21280696ab119b63263babdb54c298538 Patch Third Party Advisory
https://github.com/tensorflow/tensorflow/security/advisories/GHSA-4c4g-crqm-xrxw Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-37682 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-37682 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Aug. 19, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
    Changed Reference Type https://github.com/tensorflow/tensorflow/commit/4a91f2069f7145aab6ba2d8cfe41be8a110c18a5 No Types Assigned https://github.com/tensorflow/tensorflow/commit/4a91f2069f7145aab6ba2d8cfe41be8a110c18a5 Patch, Third Party Advisory
    Changed Reference Type https://github.com/tensorflow/tensorflow/commit/537bc7c723439b9194a358f64d871dd326c18887 No Types Assigned https://github.com/tensorflow/tensorflow/commit/537bc7c723439b9194a358f64d871dd326c18887 Patch, Third Party Advisory
    Changed Reference Type https://github.com/tensorflow/tensorflow/commit/8933b8a21280696ab119b63263babdb54c298538 No Types Assigned https://github.com/tensorflow/tensorflow/commit/8933b8a21280696ab119b63263babdb54c298538 Patch, Third Party Advisory
    Changed Reference Type https://github.com/tensorflow/tensorflow/security/advisories/GHSA-4c4g-crqm-xrxw No Types Assigned https://github.com/tensorflow/tensorflow/security/advisories/GHSA-4c4g-crqm-xrxw Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:* versions from (including) 2.3.0 up to (excluding) 2.3.4 *cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:* versions from (including) 2.4.0 up to (excluding) 2.4.3 *cpe:2.3:a:google:tensorflow:2.5.0:*:*:*:*:*:*:* *cpe:2.3:a:google:tensorflow:2.6.0:rc0:*:*:*:*:*:* *cpe:2.3:a:google:tensorflow:2.6.0:rc1:*:*:*:*:*:* *cpe:2.3:a:google:tensorflow:2.6.0:rc2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 17, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:tensorflow:tensorflow:*:*:*:*:*:*:*:* versions from (including) 2.5.0 from (including) 2.5.1 OR *cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:* versions from (including) 2.5.0 from (including) 2.5.1
  • CPE Deprecation Remap by [email protected]

    Aug. 17, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:tensorflow:tensorflow:*:*:*:*:*:*:*:* versions from (including) 2.4.0 from (including) 2.4.3 OR *cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:* versions from (including) 2.4.0 from (including) 2.4.3
  • CPE Deprecation Remap by [email protected]

    Aug. 17, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:tensorflow:tensorflow:*:*:*:*:*:*:*:* versions from (including) 2.3.0 from (including) 2.3.4 OR *cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:* versions from (including) 2.3.0 from (including) 2.3.4
  • CPE Deprecation Remap by [email protected]

    Aug. 17, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:tensorflow:tensorflow:2.6.0:rc0:*:*:*:*:*:* OR *cpe:2.3:a:google:tensorflow:2.6.0:rc0:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 17, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:tensorflow:tensorflow:2.6.0:rc1:*:*:*:*:*:* OR *cpe:2.3:a:google:tensorflow:2.6.0:rc1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 17, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:tensorflow:tensorflow:2.6.0:rc2:*:*:*:*:*:* OR *cpe:2.3:a:google:tensorflow:2.6.0:rc2:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-37682 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-37682 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability