8.1
HIGH
CVE-2020-15214
"TensorFlow Lite Sorted Segment ID Write Out Bounds Segfault"
Description

In TensorFlow Lite before versions 2.2.1 and 2.3.1, models using segment sum can trigger a write out bounds / segmentation fault if the segment ids are not sorted. Code assumes that the segment ids are in increasing order, using the last element of the tensor holding them to determine the dimensionality of output tensor. This results in allocating insufficient memory for the output tensor and in a write outside the bounds of the output array. This usually results in a segmentation fault, but depending on runtime conditions it can provide for a write gadget to be used in future memory corruption-based exploits. The issue is patched in commit 204945b19e44b57906c9344c0d00120eeeae178a and is released in TensorFlow versions 2.2.1, or 2.3.1. A potential workaround would be to add a custom `Verifier` to the model loading code to ensure that the segment ids are sorted, although this only handles the case when the segment ids are stored statically in the model. A similar validation could be done if the segment ids are generated at runtime between inference steps. If the segment ids are generated as outputs of a tensor during inference steps, then there are no possible workaround and users are advised to upgrade to patched code.

INFO

Published Date :

Sept. 25, 2020, 7:15 p.m.

Last Modified :

Aug. 17, 2021, 1:21 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.3

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2020-15214 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google tensorflow
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-15214.

URL Resource
https://github.com/tensorflow/tensorflow/commit/204945b19e44b57906c9344c0d00120eeeae178a Patch Third Party Advisory
https://github.com/tensorflow/tensorflow/releases/tag/v2.3.1 Third Party Advisory
https://github.com/tensorflow/tensorflow/security/advisories/GHSA-p2cq-cprg-frvm Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-15214 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-15214 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Aug. 17, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:tensorflow:tensorflow:*:*:*:*:lite:*:*:* versions from (including) 2.3.0 from (excluding) 2.3.1 OR *cpe:2.3:a:google:tensorflow:*:*:*:*:lite:*:*:* versions from (including) 2.3.0 from (excluding) 2.3.1
  • CPE Deprecation Remap by [email protected]

    Aug. 17, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:tensorflow:tensorflow:*:*:*:*:lite:*:*:* versions from (including) 2.2.0 from (excluding) 2.2.1 OR *cpe:2.3:a:google:tensorflow:*:*:*:*:lite:*:*:* versions from (including) 2.2.0 from (excluding) 2.2.1
  • Initial Analysis by [email protected]

    Oct. 01, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:H
    Changed Reference Type https://github.com/tensorflow/tensorflow/commit/204945b19e44b57906c9344c0d00120eeeae178a No Types Assigned https://github.com/tensorflow/tensorflow/commit/204945b19e44b57906c9344c0d00120eeeae178a Patch, Third Party Advisory
    Changed Reference Type https://github.com/tensorflow/tensorflow/releases/tag/v2.3.1 No Types Assigned https://github.com/tensorflow/tensorflow/releases/tag/v2.3.1 Third Party Advisory
    Changed Reference Type https://github.com/tensorflow/tensorflow/security/advisories/GHSA-p2cq-cprg-frvm No Types Assigned https://github.com/tensorflow/tensorflow/security/advisories/GHSA-p2cq-cprg-frvm Exploit, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:tensorflow:tensorflow:*:*:*:*:lite:*:*:* versions from (including) 2.2.0 up to (excluding) 2.2.1 *cpe:2.3:a:tensorflow:tensorflow:*:*:*:*:lite:*:*:* versions from (including) 2.3.0 up to (excluding) 2.3.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-15214 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-15214 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.26 }} 0.04%

score

0.62268

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability