#VU63034 Reachable Assertion in TensorFlow


Published: 2022-05-11

Vulnerability identifier: #VU63034

Vulnerability risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-23586

CWE-ID: CWE-617

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
TensorFlow
Server applications / Other server solutions

Vendor: TensorFlow

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a reachable assertion in function.cc. A remote user can alter a SavedModel and cause a denial of service.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

TensorFlow: 2.7.0, 2.6.0 - 2.6.2, 2.5.0 - 2.5.2, 2.4.0 - 2.4.4, 2.3.0 - 2.3.4, 2.1.0 - 2.1.4, 2.2.0 - 2.2.3, 2.0.0 - 2.0.4


External links
http://github.com/tensorflow/tensorflow/commit/3d89911481ba6ebe8c88c1c0b595412121e6c645
http://github.com/tensorflow/tensorflow/blob/a1320ec1eac186da1d03f033109191f715b2b130/tensorflow/core/framework/function.cc
http://github.com/tensorflow/tensorflow/commit/dcc21c7bc972b10b6fb95c2fb0f4ab5a59680ec2
http://github.com/tensorflow/tensorflow/security/advisories/GHSA-43jf-985q-588j


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability