#VU62911 Out-of-bounds write in TensorFlow


Published: 2022-05-10 | Updated: 2022-05-10

Vulnerability identifier: #VU62911

Vulnerability risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-23574

CWE-ID: CWE-787

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
TensorFlow
Server applications / Other server solutions

Vendor: TensorFlow

Description

The vulnerability allows a remote user to compromise vulnerable system.

The vulnerability exists due to a typo in TensorFlow's SpecializeType. A remote user can pass a specially crafted file, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

TensorFlow: 2.7.0, 2.6.0 - 2.6.2, 2.5.0 - 2.5.2, 2.4.0 - 2.4.4, 2.3.0 - 2.3.4, 2.1.0 - 2.1.4, 2.2.0 - 2.2.3, 2.0.0 - 2.0.4


External links
http://github.com/tensorflow/tensorflow/security/advisories/GHSA-77gp-3h4r-6428
http://github.com/tensorflow/tensorflow/blob/a1320ec1eac186da1d03f033109191f715b2b130/tensorflow/core/framework/full_type_util.cc#L81-L102
http://github.com/tensorflow/tensorflow/commit/0657c83d08845cc434175934c642299de2c0f042


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability