CVE-2020-15193

CVSS V2 Medium 5.5 CVSS V3 High 7.1
Description
In Tensorflow before versions 2.2.1 and 2.3.1, the implementation of `dlpack.to_dlpack` can be made to use uninitialized memory resulting in further memory corruption. This is because the pybind11 glue code assumes that the argument is a tensor. However, there is nothing stopping users from passing in a Python object instead of a tensor. The uninitialized memory address is due to a `reinterpret_cast` Since the `PyObject` is a Python object, not a TensorFlow Tensor, the cast to `EagerTensor` fails. The issue is patched in commit 22e07fb204386768e5bcbea563641ea11f96ceb8 and is released in TensorFlow versions 2.2.1, or 2.3.1.
Overview
  • CVE ID
  • CVE-2020-15193
  • Assigner
  • security-advisories@github.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-09-25T19:15:14
  • Last Modified Date
  • 2021-11-18T17:20:32
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:google:tensorflow:2.2.0:*:*:*:-:*:*:* 1 OR
cpe:2.3:a:google:tensorflow:2.3.0:*:*:*:-:*:*:* 1 OR
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:N/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5.5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • LOW
  • Base Score
  • 7.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 4.2
History
Created Old Value New Value Data Type Notes
2022-05-10 06:45:52 Added to TrackCVE
2022-12-04 23:26:50 2020-09-25T19:15Z 2020-09-25T19:15:14 CVE Published Date updated
2022-12-04 23:26:50 2021-11-18T17:20:32 CVE Modified Date updated
2022-12-04 23:26:50 Analyzed Vulnerability Status updated