Lucene search

K
cvelistGitHub_MCVELIST:CVE-2020-5215
HistoryJan 28, 2020 - 9:20 p.m.

CVE-2020-5215 Segmentation faultin TensorFlow when converting a Python string to tf.float16

2020-01-2821:20:15
CWE-754
GitHub_M
www.cve.org
6

CVSS3

5

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L

EPSS

0.004

Percentile

72.4%

In TensorFlow before 1.15.2 and 2.0.1, converting a string (from Python) to a tf.float16 value results in a segmentation fault in eager mode as the format checks for this use case are only in the graph mode. This issue can lead to denial of service in inference/training where a malicious attacker can send a data point which contains a string instead of a tf.float16 value. Similar effects can be obtained by manipulating saved models and checkpoints whereby replacing a scalar tf.float16 value with a scalar string will trigger this issue due to automatic conversions. This can be easily reproduced by tf.constant(“hello”, tf.float16), if eager execution is enabled. This issue is patched in TensorFlow 1.15.1 and 2.0.1 with this vulnerability patched. TensorFlow 2.1.0 was released after we fixed the issue, thus it is not affected. Users are encouraged to switch to TensorFlow 1.15.1, 2.0.1 or 2.1.0.

CNA Affected

[
  {
    "product": "TensorFlow",
    "vendor": "TensorFlow",
    "versions": [
      {
        "status": "affected",
        "version": "< 1.15.2"
      },
      {
        "status": "affected",
        "version": "= 2.0.0"
      }
    ]
  }
]

CVSS3

5

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L

EPSS

0.004

Percentile

72.4%

Related for CVELIST:CVE-2020-5215