Upstream information

CVE-2020-15208 at MITRE

Description

In tensorflow-lite before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, when determining the common dimension size of two tensors, TFLite uses a `DCHECK` which is no-op outside of debug compilation modes. Since the function always returns the dimension of the first tensor, malicious attackers can craft cases where this is larger than that of the second tensor. In turn, this would result in reads/writes outside of bounds since the interpreter will wrongly assume that there is enough data in both tensors. The issue is patched in commit 8ee24e7949a203d234489f9da2c5bf45a7d5157d, and is released in TensorFlow versions 1.15.4, 2.0.3, 2.1.2, 2.2.1, or 2.3.1.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 9.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
No SUSE Bugzilla entries cross referenced.

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
openSUSE Leap 15.2
  • libtensorflow2 >= 2.1.2-lp152.7.3.1
  • libtensorflow2-gnu-hpc >= 2.1.2-lp152.7.3.1
  • libtensorflow2-gnu-openmpi2-hpc >= 2.1.2-lp152.7.3.1
  • libtensorflow_cc2 >= 2.1.2-lp152.7.3.1
  • libtensorflow_cc2-gnu-hpc >= 2.1.2-lp152.7.3.1
  • libtensorflow_cc2-gnu-openmpi2-hpc >= 2.1.2-lp152.7.3.1
  • libtensorflow_framework2 >= 2.1.2-lp152.7.3.1
  • libtensorflow_framework2-gnu-hpc >= 2.1.2-lp152.7.3.1
  • libtensorflow_framework2-gnu-openmpi2-hpc >= 2.1.2-lp152.7.3.1
  • tensorflow2 >= 2.1.2-lp152.7.3.1
  • tensorflow2-devel >= 2.1.2-lp152.7.3.1
  • tensorflow2-doc >= 2.1.2-lp152.7.3.1
  • tensorflow2-gnu-hpc >= 2.1.2-lp152.7.3.1
  • tensorflow2-gnu-openmpi2-hpc >= 2.1.2-lp152.7.3.1
  • tensorflow2-lite >= 2.1.2-lp152.7.3.1
  • tensorflow2-lite-devel >= 2.1.2-lp152.7.3.1
  • tensorflow2_2_1_2-gnu-hpc >= 2.1.2-lp152.7.3.1
  • tensorflow2_2_1_2-gnu-hpc-devel >= 2.1.2-lp152.7.3.1
  • tensorflow2_2_1_2-gnu-hpc-doc >= 2.1.2-lp152.7.3.1
  • tensorflow2_2_1_2-gnu-openmpi2-hpc >= 2.1.2-lp152.7.3.1
  • tensorflow2_2_1_2-gnu-openmpi2-hpc-devel >= 2.1.2-lp152.7.3.1
  • tensorflow2_2_1_2-gnu-openmpi2-hpc-doc >= 2.1.2-lp152.7.3.1
Patchnames:
openSUSE-2020-1766
openSUSE Tumbleweed
  • tensorflow-lite >= 2.9.1-1.1
  • tensorflow-lite-devel >= 2.9.1-1.1
Patchnames:
openSUSE Tumbleweed GA tensorflow-lite-2.9.1-1.1


SUSE Timeline for this CVE

CVE page created: Sat Sep 26 03:25:00 2020
CVE page last modified: Thu Dec 7 13:28:23 2023