Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-25882
HistoryJan 26, 2023 - 12:00 a.m.

CVE-2022-25882

2023-01-2600:00:00
ubuntu.com
ubuntu.com
7

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

55.6%

Versions of the package onnx before 1.13.0 are vulnerable to Directory
Traversal as the external_data field of the tensor proto can have a path to
the file which is outside the model current directory or user-provided
directory, for example “…/…/…/etc/passwd”

Notes

Author Note
ccdm94 it seems like the external_data field, which leads to the vulnerability, was only introduced in version 1.4.0 of onnx, as per information recovered from PR 678 and commit 51b6ecce (see https://github.com/onnx/onnx/releases/tag/v1.4.0 as well for more information). This means versions prior to version 1.4.0 are not vulnerable.
OSVersionArchitecturePackageVersionFilename
ubuntu22.04noarchonnx< anyUNKNOWN
ubuntu23.10noarchonnx< anyUNKNOWN
ubuntu24.04noarchonnx< anyUNKNOWN

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

55.6%