Lucene search

K
cvelistGitHub_MCVELIST:CVE-2022-23576
HistoryFeb 04, 2022 - 10:32 p.m.

CVE-2022-23576 Integer overflow in Tensorflow

2022-02-0422:32:22
CWE-190
GitHub_M
www.cve.org
5
tensorflow
open source
machine learning
vulnerable
integer overflow
operation
tensors
fix
tensorflow 2.8.0
commit
tensorflow 2.7.1
tensorflow 2.6.3
tensorflow 2.5.3
supported range

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0.002

Percentile

51.9%

Tensorflow is an Open Source Machine Learning Framework. The implementation of OpLevelCostEstimator::CalculateOutputSize is vulnerable to an integer overflow if an attacker can create an operation which would involve tensors with large enough number of elements. We can have a large enough number of dimensions in output_shape.dim() or just a small number of dimensions being large enough to cause an overflow in the multiplication. The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range.

CNA Affected

[
  {
    "product": "tensorflow",
    "vendor": "tensorflow",
    "versions": [
      {
        "status": "affected",
        "version": ">= 2.7.0, < 2.7.1"
      },
      {
        "status": "affected",
        "version": ">= 2.6.0, < 2.6.3"
      },
      {
        "status": "affected",
        "version": "< 2.5.3"
      }
    ]
  }
]

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0.002

Percentile

51.9%

Related for CVELIST:CVE-2022-23576