7.1
HIGH
CVE-2020-15193
Tensorflow Uninitialized Memory Corruption Vulnerability
Description

In Tensorflow before versions 2.2.1 and 2.3.1, the implementation of `dlpack.to_dlpack` can be made to use uninitialized memory resulting in further memory corruption. This is because the pybind11 glue code assumes that the argument is a tensor. However, there is nothing stopping users from passing in a Python object instead of a tensor. The uninitialized memory address is due to a `reinterpret_cast` Since the `PyObject` is a Python object, not a TensorFlow Tensor, the cast to `EagerTensor` fails. The issue is patched in commit 22e07fb204386768e5bcbea563641ea11f96ceb8 and is released in TensorFlow versions 2.2.1, or 2.3.1.

INFO

Published Date :

Sept. 25, 2020, 7:15 p.m.

Last Modified :

Nov. 18, 2021, 5:20 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.2

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2020-15193 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse leap
1 Google tensorflow
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-15193.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00065.html Mailing List Third Party Advisory
https://github.com/tensorflow/tensorflow/commit/22e07fb204386768e5bcbea563641ea11f96ceb8 Patch Third Party Advisory
https://github.com/tensorflow/tensorflow/releases/tag/v2.3.1 Third Party Advisory
https://github.com/tensorflow/tensorflow/security/advisories/GHSA-rjjg-hgv6-h69v Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-15193 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-15193 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Nov. 18, 2021

    Action Type Old Value New Value
    Added CWE NIST CWE-908
  • Modified Analysis by [email protected]

    Sep. 21, 2021

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00065.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00065.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 17, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:tensorflow:tensorflow:2.3.0:*:*:*:-:*:*:* OR *cpe:2.3:a:google:tensorflow:2.3.0:*:*:*:-:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 17, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:tensorflow:tensorflow:2.2.0:*:*:*:-:*:*:* OR *cpe:2.3:a:google:tensorflow:2.2.0:*:*:*:-:*:*:*
  • CVE Modified by [email protected]

    Oct. 29, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00065.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 07, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:N/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L
    Changed Reference Type https://github.com/tensorflow/tensorflow/commit/22e07fb204386768e5bcbea563641ea11f96ceb8 No Types Assigned https://github.com/tensorflow/tensorflow/commit/22e07fb204386768e5bcbea563641ea11f96ceb8 Patch, Third Party Advisory
    Changed Reference Type https://github.com/tensorflow/tensorflow/releases/tag/v2.3.1 No Types Assigned https://github.com/tensorflow/tensorflow/releases/tag/v2.3.1 Third Party Advisory
    Changed Reference Type https://github.com/tensorflow/tensorflow/security/advisories/GHSA-rjjg-hgv6-h69v No Types Assigned https://github.com/tensorflow/tensorflow/security/advisories/GHSA-rjjg-hgv6-h69v Exploit, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:tensorflow:tensorflow:2.2.0:*:*:*:-:*:*:* *cpe:2.3:a:tensorflow:tensorflow:2.3.0:*:*:*:-:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-15193 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-15193 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.15 }} 0.00%

score

0.49464

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability