Lucene search

K
cve[email protected]CVE-2022-41887
HistoryNov 18, 2022 - 10:15 p.m.

CVE-2022-41887

2022-11-1822:15:14
CWE-131
web.nvd.nist.gov
47
9
tensorflow
machine learning
cve-2022-41887
tensorflow crash
github commit
size mismatch
broadcast assignment
patch
fix
cherrypick
tensorflow 2.11
tensorflow 2.10.1
tensorflow 2.9.3

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

44.0%

TensorFlow is an open source platform for machine learning. tf.keras.losses.poisson receives a y_pred and y_true that are passed through functor::mul in BinaryOp. If the resulting dimensions overflow an int32, TensorFlow will crash due to a size mismatch during broadcast assignment. We have patched the issue in GitHub commit c5b30379ba87cbe774b08ac50c1f6d36df4ebb7c. The fix will be included in TensorFlow 2.11. We will also cherrypick this commit on TensorFlow 2.10.1 and 2.9.3, as these are also affected and still in supported range. However, we will not cherrypick this commit into TensorFlow 2.8.x, as it depends on Eigen behavior that changed between 2.8 and 2.9.

Affected configurations

Vulners
NVD
Node
tensorflowtensorflowRange2.10.02.10.1
OR
tensorflowtensorflowRange<2.9.3

CNA Affected

[
  {
    "vendor": "tensorflow",
    "product": "tensorflow",
    "versions": [
      {
        "version": ">= 2.10.0, < 2.10.1",
        "status": "affected"
      },
      {
        "version": "< 2.9.3",
        "status": "affected"
      }
    ]
  }
]

Social References

More

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

44.0%