7.5
HIGH
CVE-2020-26269
TensorFlow Array Bounds Access Vulnerability
Description

In TensorFlow release candidate versions 2.4.0rc*, the general implementation for matching filesystem paths to globbing pattern is vulnerable to an access out of bounds of the array holding the directories. There are multiple invariants and preconditions that are assumed by the parallel implementation of GetMatchingPaths but are not verified by the PRs introducing it (#40861 and #44310). Thus, we are completely rewriting the implementation to fully specify and validate these. This is patched in version 2.4.0. This issue only impacts master branch and the release candidates for TF version 2.4. The final release of the 2.4 release will be patched.

INFO

Published Date :

Dec. 10, 2020, 11:15 p.m.

Last Modified :

Aug. 17, 2021, 1:21 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-26269 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google tensorflow
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-26269.

URL Resource
https://github.com/tensorflow/tensorflow/commit/8b5b9dc96666a3a5d27fad7179ff215e3b74b67c Patch Third Party Advisory
https://github.com/tensorflow/tensorflow/security/advisories/GHSA-9jjw-hf72-3mxw Exploit Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-26269 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-26269 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Aug. 17, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:tensorflow:tensorflow:2.4.0:rc4:*:*:*:*:*:* OR *cpe:2.3:a:google:tensorflow:2.4.0:rc4:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 17, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:tensorflow:tensorflow:2.4.0:rc3:*:*:*:*:*:* OR *cpe:2.3:a:google:tensorflow:2.4.0:rc3:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 17, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:tensorflow:tensorflow:2.4.0:rc2:*:*:*:*:*:* OR *cpe:2.3:a:google:tensorflow:2.4.0:rc2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 17, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:tensorflow:tensorflow:2.4.0:rc1:*:*:*:*:*:* OR *cpe:2.3:a:google:tensorflow:2.4.0:rc1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 17, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:tensorflow:tensorflow:2.4.0:rc0:*:*:*:*:*:* OR *cpe:2.3:a:google:tensorflow:2.4.0:rc0:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Dec. 14, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/tensorflow/tensorflow/commit/8b5b9dc96666a3a5d27fad7179ff215e3b74b67c No Types Assigned https://github.com/tensorflow/tensorflow/commit/8b5b9dc96666a3a5d27fad7179ff215e3b74b67c Patch, Third Party Advisory
    Changed Reference Type https://github.com/tensorflow/tensorflow/security/advisories/GHSA-9jjw-hf72-3mxw No Types Assigned https://github.com/tensorflow/tensorflow/security/advisories/GHSA-9jjw-hf72-3mxw Exploit, Patch, Third Party Advisory
    Added CWE NIST CWE-125
    Added CPE Configuration OR *cpe:2.3:a:tensorflow:tensorflow:2.4.0:rc0:*:*:*:*:*:* *cpe:2.3:a:tensorflow:tensorflow:2.4.0:rc1:*:*:*:*:*:* *cpe:2.3:a:tensorflow:tensorflow:2.4.0:rc2:*:*:*:*:*:* *cpe:2.3:a:tensorflow:tensorflow:2.4.0:rc3:*:*:*:*:*:* *cpe:2.3:a:tensorflow:tensorflow:2.4.0:rc4:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-26269 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-26269 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.01%

score

0.38576

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability