6.5
MEDIUM
CVE-2022-23568
Tensorflow Integer Overflow Denial of Service Vulnerability
Description

Tensorflow is an Open Source Machine Learning Framework. The implementation of `AddManySparseToTensorsMap` is vulnerable to an integer overflow which results in a `CHECK`-fail when building new `TensorShape` objects (so, an assert failure based denial of service). We are missing some validation on the shapes of the input tensors as well as directly constructing a large `TensorShape` with user-provided dimensions. The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range.

INFO

Published Date :

Feb. 3, 2022, 12:15 p.m.

Last Modified :

Feb. 9, 2022, 4:55 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2022-23568 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-23568 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google tensorflow
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-23568.

URL Resource
https://github.com/tensorflow/tensorflow/blob/5100e359aef5c8021f2e71c7b986420b85ce7b3d/tensorflow/core/kernels/sparse_tensors_map_ops.cc Exploit Third Party Advisory
https://github.com/tensorflow/tensorflow/commit/a68f68061e263a88321c104a6c911fe5598050a8 Patch Third Party Advisory
https://github.com/tensorflow/tensorflow/commit/b51b82fe65ebace4475e3c54eb089c18a4403f1c Patch Third Party Advisory
https://github.com/tensorflow/tensorflow/security/advisories/GHSA-6445-fm66-fvq2 Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 10 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-23568 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-23568 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 09, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/tensorflow/tensorflow/blob/5100e359aef5c8021f2e71c7b986420b85ce7b3d/tensorflow/core/kernels/sparse_tensors_map_ops.cc No Types Assigned https://github.com/tensorflow/tensorflow/blob/5100e359aef5c8021f2e71c7b986420b85ce7b3d/tensorflow/core/kernels/sparse_tensors_map_ops.cc Exploit, Third Party Advisory
    Changed Reference Type https://github.com/tensorflow/tensorflow/commit/a68f68061e263a88321c104a6c911fe5598050a8 No Types Assigned https://github.com/tensorflow/tensorflow/commit/a68f68061e263a88321c104a6c911fe5598050a8 Patch, Third Party Advisory
    Changed Reference Type https://github.com/tensorflow/tensorflow/commit/b51b82fe65ebace4475e3c54eb089c18a4403f1c No Types Assigned https://github.com/tensorflow/tensorflow/commit/b51b82fe65ebace4475e3c54eb089c18a4403f1c Patch, Third Party Advisory
    Changed Reference Type https://github.com/tensorflow/tensorflow/security/advisories/GHSA-6445-fm66-fvq2 No Types Assigned https://github.com/tensorflow/tensorflow/security/advisories/GHSA-6445-fm66-fvq2 Patch, Third Party Advisory
    Added CWE NIST CWE-190
    Added CPE Configuration OR *cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:* versions up to (including) 2.5.2 *cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:* versions from (including) 2.6.0 up to (including) 2.6.2 *cpe:2.3:a:google:tensorflow:2.7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 03, 2022

    Action Type Old Value New Value
    Removed CWE GitHub, Inc. CWE-190
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-23568 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-23568 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.22 }} 0.05%

score

0.59926

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability