SUSE 5024 Published by

A tensorflow2 security update has been released for openSUSE Leap 15.2.



security-announce: openSUSE-SU-2020:1766-1: moderate: Security update for tensorflow2


openSUSE Security Update: Security update for tensorflow2
______________________________________________________________________________

Announcement ID: openSUSE-SU-2020:1766-1
Rating: moderate
References: #1173314 #1175099 #1175789 #1177022
Cross-References: CVE-2020-15190 CVE-2020-15191 CVE-2020-15192
CVE-2020-15193 CVE-2020-15194 CVE-2020-15195
CVE-2020-15202 CVE-2020-15203 CVE-2020-15204
CVE-2020-15205 CVE-2020-15206 CVE-2020-15207
CVE-2020-15208 CVE-2020-15209 CVE-2020-15210
CVE-2020-15211
Affected Products:
openSUSE Leap 15.2
______________________________________________________________________________

An update that fixes 16 vulnerabilities is now available.

Description:

This update for tensorflow2 fixes the following issues:

- updated to 2.1.2 with following fixes (boo#1177022):
* Fixes an undefined behavior causing a segfault in tf.raw_ops.Switch
(CVE-2020-15190)
* Fixes three vulnerabilities in conversion to DLPack format
(CVE-2020-15191, CVE-2020-15192, CVE-2020-15193)
* Fixes two vulnerabilities in SparseFillEmptyRowsGrad (CVE-2020-15194,
CVE-2020-15195)
* Fixes an integer truncation vulnerability in code using the work
sharder API (CVE-2020-15202)
* Fixes a format string vulnerability in tf.strings.as_string
(CVE-2020-15203)
* Fixes segfault raised by calling session-only ops in eager mode
(CVE-2020-15204)
* Fixes data leak and potential ASLR violation from
tf.raw_ops.StringNGrams (CVE-2020-15205)
* Fixes segfaults caused by incomplete SavedModel validation
(CVE-2020-15206)
* Fixes a data corruption due to a bug in negative indexing support in
TFLite (CVE-2020-15207)
* Fixes a data corruption due to dimension mismatch in TFLite
(CVE-2020-15208)
* Fixes several vulnerabilities in TFLite saved model format
(CVE-2020-15209, CVE-2020-15210, CVE-2020-15211)

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.2:

zypper in -t patch openSUSE-2020-1766=1


Package List:

- openSUSE Leap 15.2 (x86_64):

libtensorflow2-2.1.2-lp152.7.3.1
libtensorflow2-debuginfo-2.1.2-lp152.7.3.1
libtensorflow2-gnu-hpc-2.1.2-lp152.7.3.1
libtensorflow2-gnu-hpc-debuginfo-2.1.2-lp152.7.3.1
libtensorflow2-gnu-openmpi2-hpc-2.1.2-lp152.7.3.1
libtensorflow2-gnu-openmpi2-hpc-debuginfo-2.1.2-lp152.7.3.1
libtensorflow_cc2-2.1.2-lp152.7.3.1
libtensorflow_cc2-debuginfo-2.1.2-lp152.7.3.1
libtensorflow_cc2-gnu-hpc-2.1.2-lp152.7.3.1
libtensorflow_cc2-gnu-hpc-debuginfo-2.1.2-lp152.7.3.1
libtensorflow_cc2-gnu-openmpi2-hpc-2.1.2-lp152.7.3.1
libtensorflow_cc2-gnu-openmpi2-hpc-debuginfo-2.1.2-lp152.7.3.1
libtensorflow_framework2-2.1.2-lp152.7.3.1
libtensorflow_framework2-debuginfo-2.1.2-lp152.7.3.1
libtensorflow_framework2-gnu-hpc-2.1.2-lp152.7.3.1
libtensorflow_framework2-gnu-hpc-debuginfo-2.1.2-lp152.7.3.1
libtensorflow_framework2-gnu-openmpi2-hpc-2.1.2-lp152.7.3.1
libtensorflow_framework2-gnu-openmpi2-hpc-debuginfo-2.1.2-lp152.7.3.1
tensorflow2-2.1.2-lp152.7.3.1
tensorflow2-debuginfo-2.1.2-lp152.7.3.1
tensorflow2-debugsource-2.1.2-lp152.7.3.1
tensorflow2-devel-2.1.2-lp152.7.3.1
tensorflow2-doc-2.1.2-lp152.7.3.1
tensorflow2-gnu-hpc-2.1.2-lp152.7.3.1
tensorflow2-gnu-openmpi2-hpc-2.1.2-lp152.7.3.1
tensorflow2-lite-2.1.2-lp152.7.3.1
tensorflow2-lite-debuginfo-2.1.2-lp152.7.3.1
tensorflow2-lite-debugsource-2.1.2-lp152.7.3.1
tensorflow2-lite-devel-2.1.2-lp152.7.3.1
tensorflow2_2_1_2-gnu-hpc-2.1.2-lp152.7.3.1
tensorflow2_2_1_2-gnu-hpc-debuginfo-2.1.2-lp152.7.3.1
tensorflow2_2_1_2-gnu-hpc-debugsource-2.1.2-lp152.7.3.1
tensorflow2_2_1_2-gnu-hpc-devel-2.1.2-lp152.7.3.1
tensorflow2_2_1_2-gnu-hpc-doc-2.1.2-lp152.7.3.1
tensorflow2_2_1_2-gnu-openmpi2-hpc-2.1.2-lp152.7.3.1
tensorflow2_2_1_2-gnu-openmpi2-hpc-debuginfo-2.1.2-lp152.7.3.1
tensorflow2_2_1_2-gnu-openmpi2-hpc-debugsource-2.1.2-lp152.7.3.1
tensorflow2_2_1_2-gnu-openmpi2-hpc-devel-2.1.2-lp152.7.3.1
tensorflow2_2_1_2-gnu-openmpi2-hpc-doc-2.1.2-lp152.7.3.1

References:

  https://www.suse.com/security/cve/CVE-2020-15190.html
  https://www.suse.com/security/cve/CVE-2020-15191.html
  https://www.suse.com/security/cve/CVE-2020-15192.html
  https://www.suse.com/security/cve/CVE-2020-15193.html
  https://www.suse.com/security/cve/CVE-2020-15194.html
  https://www.suse.com/security/cve/CVE-2020-15195.html
  https://www.suse.com/security/cve/CVE-2020-15202.html
  https://www.suse.com/security/cve/CVE-2020-15203.html
  https://www.suse.com/security/cve/CVE-2020-15204.html
  https://www.suse.com/security/cve/CVE-2020-15205.html
  https://www.suse.com/security/cve/CVE-2020-15206.html
  https://www.suse.com/security/cve/CVE-2020-15207.html
  https://www.suse.com/security/cve/CVE-2020-15208.html
  https://www.suse.com/security/cve/CVE-2020-15209.html
  https://www.suse.com/security/cve/CVE-2020-15210.html
  https://www.suse.com/security/cve/CVE-2020-15211.html
  https://bugzilla.suse.com/1173314
  https://bugzilla.suse.com/1175099
  https://bugzilla.suse.com/1175789
  https://bugzilla.suse.com/1177022