#VU65777 Out-of-bounds write in TensorFlow


Published: 2022-07-26

Vulnerability identifier: #VU65777

Vulnerability risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-29208

CWE-ID: CWE-787

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
TensorFlow
Server applications / Other server solutions

Vendor: TensorFlow

Description

The vulnerability allows a local user to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input in "EditDistance". A local user can trigger out-of-bounds write and perform a denial of service (DoS) attack.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

TensorFlow: 2.8.0, 2.7.0 - 2.7.1, 2.6.0 - 2.6.3, 2.5.0 - 2.5.3, 2.4.0 - 2.4.4, 2.3.0 - 2.3.4, 2.1.0 - 2.1.4, 2.2.0 - 2.2.3, 2.0.0 - 2.0.4


External links
http://github.com/tensorflow/tensorflow/releases/tag/v2.6.4
http://github.com/tensorflow/tensorflow/commit/30721cf564cb029d34535446d6a5a6357bebc8e7
http://github.com/tensorflow/tensorflow/releases/tag/v2.7.2
http://github.com/tensorflow/tensorflow/releases/tag/v2.8.1
http://github.com/tensorflow/tensorflow/releases/tag/v2.9.0
http://github.com/tensorflow/tensorflow/security/advisories/GHSA-2r2f-g8mw-9gvr


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability