CVE-2022-29193

TensorFlow is an open source platform for machine learning. Prior to versions 2.9.0, 2.8.1, 2.7.2, and 2.6.4, the implementation of `tf.raw_ops.TensorSummaryV2` does not fully validate the input arguments. This results in a `CHECK`-failure which can be used to trigger a denial of service attack. Versions 2.9.0, 2.8.1, 2.7.2, and 2.6.4 contain a patch for this issue.
Configurations

Configuration 1

cpe:2.3:a:google:tensorflow:2.7.0:rc1:*:*:*:*:*:*
cpe:2.3:a:google:tensorflow:2.7.0:rc0:*:*:*:*:*:*
cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:*
cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:*
cpe:2.3:a:google:tensorflow:2.8.0:rc0:*:*:*:*:*:*
cpe:2.3:a:google:tensorflow:2.8.0:rc1:*:*:*:*:*:*
cpe:2.3:a:google:tensorflow:2.9.0:rc1:*:*:*:*:*:*
cpe:2.3:a:google:tensorflow:2.9.0:rc0:*:*:*:*:*:*
cpe:2.3:a:google:tensorflow:2.8.0:-:*:*:*:*:*:*

Information

Published : 2022-05-20 10:16

Updated : 2022-05-26 11:11


NVD link : CVE-2022-29193

Mitre link : CVE-2022-29193

Products Affected
No products.
CWE