CVE-2020-15214
CVSS V2 Medium 6.8
CVSS V3 High 8.1
Description
In TensorFlow Lite before versions 2.2.1 and 2.3.1, models using segment sum can trigger a write out bounds / segmentation fault if the segment ids are not sorted. Code assumes that the segment ids are in increasing order, using the last element of the tensor holding them to determine the dimensionality of output tensor. This results in allocating insufficient memory for the output tensor and in a write outside the bounds of the output array. This usually results in a segmentation fault, but depending on runtime conditions it can provide for a write gadget to be used in future memory corruption-based exploits. The issue is patched in commit 204945b19e44b57906c9344c0d00120eeeae178a and is released in TensorFlow versions 2.2.1, or 2.3.1. A potential workaround would be to add a custom `Verifier` to the model loading code to ensure that the segment ids are sorted, although this only handles the case when the segment ids are stored statically in the model. A similar validation could be done if the segment ids are generated at runtime between inference steps. If the segment ids are generated as outputs of a tensor during inference steps, then there are no possible workaround and users are advised to upgrade to patched code.
Overview
- CVE ID
- CVE-2020-15214
- Assigner
- security-advisories@github.com
- Vulnerability Status
- Analyzed
- Published Version
- 2020-09-25T19:15:16
- Last Modified Date
- 2021-08-17T13:21:32
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:google:tensorflow:*:*:*:*:lite:*:*:* | 1 | OR | 2.2.0 | 2.2.1 |
cpe:2.3:a:google:tensorflow:*:*:*:*:lite:*:*:* | 1 | OR | 2.3.0 | 2.3.1 |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:M/Au:N/C:P/I:P/A:P
- Access Vector
- NETWORK
- Access Compatibility
- MEDIUM
- Authentication
- NONE
- Confidentiality Impact
- PARTIAL
- Integrity Impact
- PARTIAL
- Availability Impact
- PARTIAL
- Base Score
- 6.8
- Severity
- MEDIUM
- Exploitability Score
- 8.6
- Impact Score
- 6.4
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:H
- Attack Vector
- NETWORK
- Attack Compatibility
- HIGH
- Privileges Required
- NONE
- User Interaction
- NONE
- Scope
- CHANGED
- Confidentiality Impact
- LOW
- Availability Impact
- HIGH
- Base Score
- 8.1
- Base Severity
- HIGH
- Exploitability Score
- 2.2
- Impact Score
- 5.3
References
Reference URL | Reference Tags |
---|---|
https://github.com/tensorflow/tensorflow/security/advisories/GHSA-p2cq-cprg-frvm | Exploit Third Party Advisory |
https://github.com/tensorflow/tensorflow/releases/tag/v2.3.1 | Third Party Advisory |
https://github.com/tensorflow/tensorflow/commit/204945b19e44b57906c9344c0d00120eeeae178a | Patch Third Party Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2020-15214 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15214 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 06:57:00 | Added to TrackCVE | |||
2022-12-04 23:28:07 | 2020-09-25T19:15Z | 2020-09-25T19:15:16 | CVE Published Date | updated |
2022-12-04 23:28:07 | 2021-08-17T13:21:32 | CVE Modified Date | updated | |
2022-12-04 23:28:07 | Analyzed | Vulnerability Status | updated |