9.8
CRITICAL
CVE-2020-15205
Tensorflow Memleak Due to Unvalidated data_splits in StringNGrams
Description

In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, the `data_splits` argument of `tf.raw_ops.StringNGrams` lacks validation. This allows a user to pass values that can cause heap overflow errors and even leak contents of memory In the linked code snippet, all the binary strings after `ee ff` are contents from the memory stack. Since these can contain return addresses, this data leak can be used to defeat ASLR. The issue is patched in commit 0462de5b544ed4731aa2fb23946ac22c01856b80, and is released in TensorFlow versions 1.15.4, 2.0.3, 2.1.2, 2.2.1, or 2.3.1.

INFO

Published Date :

Sept. 25, 2020, 7:15 p.m.

Last Modified :

Nov. 18, 2021, 5:27 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-15205 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse leap
1 Google tensorflow
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-15205.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00065.html Mailing List Third Party Advisory
https://github.com/tensorflow/tensorflow/commit/0462de5b544ed4731aa2fb23946ac22c01856b80 Patch Third Party Advisory
https://github.com/tensorflow/tensorflow/releases/tag/v2.3.1 Third Party Advisory
https://github.com/tensorflow/tensorflow/security/advisories/GHSA-g7p5-5759-qv46 Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-15205 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-15205 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Nov. 18, 2021

    Action Type Old Value New Value
    Added CWE NIST CWE-787
  • Modified Analysis by [email protected]

    Sep. 16, 2021

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00065.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00065.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 17, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:tensorflow:tensorflow:*:*:*:*:-:*:*:* versions from (including) 2.3.0 from (excluding) 2.3.1 OR *cpe:2.3:a:google:tensorflow:*:*:*:*:-:*:*:* versions from (including) 2.3.0 from (excluding) 2.3.1
  • CPE Deprecation Remap by [email protected]

    Aug. 17, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:tensorflow:tensorflow:*:*:*:*:-:*:*:* versions from (including) 2.2.0 from (excluding) 2.2.1 OR *cpe:2.3:a:google:tensorflow:*:*:*:*:-:*:*:* versions from (including) 2.2.0 from (excluding) 2.2.1
  • CPE Deprecation Remap by [email protected]

    Aug. 17, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:tensorflow:tensorflow:*:*:*:*:-:*:*:* versions from (including) 2.1.0 from (excluding) 2.1.2 OR *cpe:2.3:a:google:tensorflow:*:*:*:*:-:*:*:* versions from (including) 2.1.0 from (excluding) 2.1.2
  • CPE Deprecation Remap by [email protected]

    Aug. 17, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:tensorflow:tensorflow:*:*:*:*:-:*:*:* versions from (including) 2.0.0 from (excluding) 2.0.3 OR *cpe:2.3:a:google:tensorflow:*:*:*:*:-:*:*:* versions from (including) 2.0.0 from (excluding) 2.0.3
  • CPE Deprecation Remap by [email protected]

    Aug. 17, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:tensorflow:tensorflow:*:*:*:*:-:*:*:* versions from (excluding) 1.15.4 OR *cpe:2.3:a:google:tensorflow:*:*:*:*:-:*:*:* versions from (excluding) 1.15.4
  • CVE Modified by [email protected]

    Oct. 29, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00065.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 01, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/tensorflow/tensorflow/commit/0462de5b544ed4731aa2fb23946ac22c01856b80 No Types Assigned https://github.com/tensorflow/tensorflow/commit/0462de5b544ed4731aa2fb23946ac22c01856b80 Patch, Third Party Advisory
    Changed Reference Type https://github.com/tensorflow/tensorflow/releases/tag/v2.3.1 No Types Assigned https://github.com/tensorflow/tensorflow/releases/tag/v2.3.1 Third Party Advisory
    Changed Reference Type https://github.com/tensorflow/tensorflow/security/advisories/GHSA-g7p5-5759-qv46 No Types Assigned https://github.com/tensorflow/tensorflow/security/advisories/GHSA-g7p5-5759-qv46 Exploit, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:tensorflow:tensorflow:*:*:*:*:-:*:*:* versions up to (excluding) 1.15.4 *cpe:2.3:a:tensorflow:tensorflow:*:*:*:*:-:*:*:* versions from (including) 2.0.0 up to (excluding) 2.0.3 *cpe:2.3:a:tensorflow:tensorflow:*:*:*:*:-:*:*:* versions from (including) 2.1.0 up to (excluding) 2.1.2 *cpe:2.3:a:tensorflow:tensorflow:*:*:*:*:-:*:*:* versions from (including) 2.2.0 up to (excluding) 2.2.1 *cpe:2.3:a:tensorflow:tensorflow:*:*:*:*:-:*:*:* versions from (including) 2.3.0 up to (excluding) 2.3.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-15205 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.21 }} -0.01%

score

0.57571

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability