CVE-2020-15200

In Tensorflow before version 2.3.1, the `RaggedCountSparseOutput` implementation does not validate that the input arguments form a valid ragged tensor. In particular, there is no validation that the values in the `splits` tensor generate a valid partitioning of the `values` tensor. Thus, the code sets up conditions to cause a heap buffer overflow. A `BatchedMap` is equivalent to a vector where each element is a hashmap. However, if the first element of `splits_values` is not 0, `batch_idx` will never be 1, hence there will be no hashmap at index 0 in `per_batch_counts`. Trying to access that in the user code results in a segmentation fault. The issue is patched in commit 3cbb917b4714766030b28eba9fb41bb97ce9ee02 and is released in TensorFlow version 2.3.1.
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:tensorflow:2.3.0:*:*:*:-:*:*:*

History

18 Nov 2021, 17:24

Type Values Removed Values Added
CWE CWE-20
CWE-122
CWE-787

17 Aug 2021, 13:21

Type Values Removed Values Added
CPE cpe:2.3:a:tensorflow:tensorflow:2.3.0:*:*:*:-:*:*:* cpe:2.3:a:google:tensorflow:2.3.0:*:*:*:-:*:*:*

Information

Published : 2020-09-25 19:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-15200

Mitre link : CVE-2020-15200

CVE.ORG link : CVE-2020-15200


JSON object : View

Products Affected

google

  • tensorflow
CWE
CWE-787

Out-of-bounds Write

CWE-122

Heap-based Buffer Overflow

CWE-20

Improper Input Validation