CVE-2020-15207

In tensorflow-lite before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, to mimic Python's indexing with negative values, TFLite uses `ResolveAxis` to convert negative values to positive indices. However, the only check that the converted index is now valid is only present in debug builds. If the `DCHECK` does not trigger, then code execution moves ahead with a negative index. This, in turn, results in accessing data out of bounds which results in segfaults and/or data corruption. The issue is patched in commit 2d88f470dea2671b430884260f3626b1fe99830a, and is released in TensorFlow versions 1.15.4, 2.0.3, 2.1.2, 2.2.1, or 2.3.1.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:google:tensorflow:*:*:*:*:lite:*:*:*
cpe:2.3:a:google:tensorflow:*:*:*:*:lite:*:*:*
cpe:2.3:a:google:tensorflow:*:*:*:*:lite:*:*:*
cpe:2.3:a:google:tensorflow:*:*:*:*:lite:*:*:*
cpe:2.3:a:google:tensorflow:*:*:*:*:lite:*:*:*

Configuration 2 (hide)

cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*

History

18 Nov 2021, 17:27

Type Values Removed Values Added
CWE CWE-119 CWE-787

16 Sep 2021, 15:45

Type Values Removed Values Added
CPE cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00065.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00065.html - Mailing List, Third Party Advisory

17 Aug 2021, 13:21

Type Values Removed Values Added
CPE cpe:2.3:a:tensorflow:tensorflow:*:*:*:*:lite:*:*:* cpe:2.3:a:google:tensorflow:*:*:*:*:lite:*:*:*

Information

Published : 2020-09-25 19:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-15207

Mitre link : CVE-2020-15207

CVE.ORG link : CVE-2020-15207


JSON object : View

Products Affected

opensuse

  • leap

google

  • tensorflow
CWE
CWE-787

Out-of-bounds Write

CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer