Tensorflow is an Open Source Machine Learning Framework. The implementation of `SparseCountSparseOutput` is vulnerable to a heap overflow. The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2022-02-03T14:30:47

Updated: 2024-08-03T02:53:35.649Z

Reserved: 2021-11-16T00:00:00

Link: CVE-2022-21740

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-02-03T15:15:08.013

Modified: 2022-02-09T05:36:06.183

Link: CVE-2022-21740

cve-icon Redhat

No data.