Lucene search

K
cveGitHub_MCVE-2020-26271
HistoryDec 10, 2020 - 10:15 p.m.

CVE-2020-26271

2020-12-1022:15:12
CWE-908
CWE-125
GitHub_M
web.nvd.nist.gov
44
tensorflow
cve
vulnerability
memory access
security
nvd
uninitialized memory
computation graph

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L

AI Score

3.8

Confidence

High

EPSS

0

Percentile

12.8%

In affected versions of TensorFlow under certain cases, loading a saved model can result in accessing uninitialized memory while building the computation graph. The MakeEdge function creates an edge between one output tensor of the src node (given by output_index) and the input slot of the dst node (given by input_index). This is only possible if the types of the tensors on both sides coincide, so the function begins by obtaining the corresponding DataType values and comparing these for equality. However, there is no check that the indices point to inside of the arrays they index into. Thus, this can result in accessing data out of bounds of the corresponding heap allocated arrays. In most scenarios, this can manifest as unitialized data access, but if the index points far away from the boundaries of the arrays this can be used to leak addresses from the library. This is fixed in versions 1.15.5, 2.0.4, 2.1.3, 2.2.2, 2.3.2, and 2.4.0.

Affected configurations

Nvd
Vulners
Node
googletensorflowRange<1.15.5
OR
googletensorflowRange2.0.02.0.4
OR
googletensorflowRange2.1.02.1.3
OR
googletensorflowRange2.2.02.2.2
OR
googletensorflowRange2.3.02.3.2
VendorProductVersionCPE
googletensorflow*cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "tensorflow",
    "vendor": "tensorflow",
    "versions": [
      {
        "status": "affected",
        "version": "< 1.15.5"
      },
      {
        "status": "affected",
        "version": ">= 2.0.0, < 2.0.4"
      },
      {
        "status": "affected",
        "version": ">= 2.1.0, < 2.1.3"
      },
      {
        "status": "affected",
        "version": ">= 2.2.0, < 2.2.2"
      },
      {
        "status": "affected",
        "version": ">= 2.3.0, < 2.3.2"
      }
    ]
  }
]

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L

AI Score

3.8

Confidence

High

EPSS

0

Percentile

12.8%