CVE-2020-15191

In Tensorflow before versions 2.2.1 and 2.3.1, if a user passes an invalid argument to `dlpack.to_dlpack` the expected validations will cause variables to bind to `nullptr` while setting a `status` variable to the error condition. However, this `status` argument is not properly checked. Hence, code following these methods will bind references to null pointers. This is undefined behavior and reported as an error if compiling with `-fsanitize=null`. The issue is patched in commit 22e07fb204386768e5bcbea563641ea11f96ceb8 and is released in TensorFlow versions 2.2.1, or 2.3.1.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:google:tensorflow:2.2.0:*:*:*:-:*:*:*
cpe:2.3:a:google:tensorflow:2.3.0:*:*:*:-:*:*:*

Configuration 2 (hide)

cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*

History

18 Nov 2021, 17:18

Type Values Removed Values Added
CWE CWE-20
CWE-476
CWE-252

21 Sep 2021, 17:04

Type Values Removed Values Added
CPE cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00065.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00065.html - Mailing List, Third Party Advisory

17 Aug 2021, 13:21

Type Values Removed Values Added
CPE cpe:2.3:a:tensorflow:tensorflow:2.3.0:*:*:*:-:*:*:*
cpe:2.3:a:tensorflow:tensorflow:2.2.0:*:*:*:-:*:*:*
cpe:2.3:a:google:tensorflow:2.3.0:*:*:*:-:*:*:*
cpe:2.3:a:google:tensorflow:2.2.0:*:*:*:-:*:*:*

Information

Published : 2020-09-25 19:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-15191

Mitre link : CVE-2020-15191

CVE.ORG link : CVE-2020-15191


JSON object : View

Products Affected

opensuse

  • leap

google

  • tensorflow
CWE
CWE-252

Unchecked Return Value

CWE-20

Improper Input Validation

CWE-476

NULL Pointer Dereference