Lucene search

K
cvelistGitHub_MCVELIST:CVE-2022-21740
HistoryFeb 03, 2022 - 2:30 p.m.

CVE-2022-21740 Heap overflow in Tensorflow

2022-02-0314:30:47
GitHub_M
www.cve.org
4
tensorflow
heap overflow
sparsecountsparseoutput
cve-2022-21740
open source
machine learning framework

CVSS3

7.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H

AI Score

8.9

Confidence

High

EPSS

0.005

Percentile

76.3%

Tensorflow is an Open Source Machine Learning Framework. The implementation of SparseCountSparseOutput is vulnerable to a heap overflow. The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range.

CVSS3

7.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H

AI Score

8.9

Confidence

High

EPSS

0.005

Percentile

76.3%

Related for CVELIST:CVE-2022-21740