Heap Overflow Vulnerability in TensorFlow's `SparseCountSparseOutput` Implementation

Heap Overflow Vulnerability in TensorFlow's `SparseCountSparseOutput` Implementation

CVE-2022-21740 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Tensorflow is an Open Source Machine Learning Framework. The implementation of `SparseCountSparseOutput` is vulnerable to a heap overflow. The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range.

Learn more about our E Learning Pen Testing.