Tensorflow

Latest version: v2.16.1

Vulnerabilities (495)

CVE/PVE Vulnerability ID Advisory Affected versions Severity Severity Score
CVE-2020-26268 39265

Tensorflow versions 1.15.5, 2.0.4, 2.1.3, 2.2.2, 2.3.2 and 2.4.0 incl…

  • <1.15.5
  • >=2.0.0a0,<2.0.4
  • >=2.1.0rc0,<2.1.3
  • >=2.2.0rc0,<2.2.2
  • >=2.3.0rc0,<2.3.2
  • >=2.4.0rc0,<2.4.0
MEDIUM 4.4
CVE-2020-26267 39722

Tensorflow versions 1.15.5, 2.0.4, 2.1.3, 2.2.2, 2.3.2 and 2.4.0 incl…

  • <1.15.5
  • >=2.0.0a0,<2.0.4
  • >=2.1.0rc0,<2.1.3
  • >=2.2.0rc0,<2.2.2
  • >=2.3.0rc0,<2.3.2
  • >=2.4.0rc0,<2.4.0
HIGH 7.8
CVE-2020-26271 39719

Tensorflow versions 1.15.5, 2.0.4, 2.1.3, 2.2.2, 2.3.2 and 2.4.0 incl…

  • <1.15.5
  • >=2.0.0a0,<2.0.4
  • >=2.1.0rc0,<2.1.3
  • >=2.2.0rc0,<2.2.2
  • >=2.3.0rc0,<2.3.2
  • >=2.4.0rc0,<2.4.0
LOW 3.3
CVE-2020-26270 39720

Tensorflow versions 1.15.5, 2.0.4, 2.1.3, 2.2.2, 2.3.2 and 2.4.0 incl…

  • <1.15.5
  • >=2.0.0a0,<2.0.4
  • >=2.1.0rc0,<2.1.3
  • >=2.2.0rc0,<2.2.2
  • >=2.3.0rc0,<2.3.2
  • >=2.4.0rc0,<2.4.0
LOW 3.3
CVE-2020-26266 39408

TensorFlow versions 1.15.5, 2.0.4, 2.1.3, 2.2.2, 2.3.2, and 2.4.0 inc…

  • <1.15.5
  • >=2.0.0a0,<2.0.4
  • >=2.1.0rc0,<2.1.3
  • >=2.2.0rc0,<2.2.2
  • >=2.3.0rc0,<2.3.2
  • >=2.4.0rc0,<2.4.0
MEDIUM 5.3
CVE-2021-37678 41153

Tensorflow version 2.3.4, 2.4.3, 2.5.1, 2.6.0 and 2.7.0 include a fix…

  • >=2.6.0rc0,<2.6.0
  • >=2.5.0rc0,<2.5.1
  • >=2.4.0rc0,<2.4.3
  • >=2.3.0rc0,<2.3.4
  • >=2.7.0rc0,<2.7.0
HIGH 8.8
CVE-2021-29616 40768

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 include a fix for CV…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
HIGH 7.8
CVE-2021-29619 40771

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a segfault in 't…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
MEDIUM 5.5
CVE-2021-29618 40769

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 include a fix for CV…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
MEDIUM 5.5
CVE-2021-29550 40707

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 include a fix for CV…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
MEDIUM 5.5
CVE-2021-29607 40762

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix vulnerabilities …

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
HIGH 7.8
CVE-2021-29563 40720

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 include a fix for CV…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
MEDIUM 5.5
CVE-2021-29553 40709

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a heap OOB in 'Q…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
HIGH 7.1
CVE-2021-29599 40752

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a division by ze…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
HIGH 7.8
CVE-2021-29606 40759

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix fixes a heap OOB…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
HIGH 7.8
CVE-2020-8231 40774

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 update its dependenc…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
HIGH 7.5
CVE-2021-29605 40757

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a integer overfl…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
MEDIUM 5.5
CVE-2021-29565 40778

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a null pointer d…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
MEDIUM 5.5
CVE-2021-29600 40753

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a division by ze…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
HIGH 7.8
CVE-2021-29572 40471

Tensorflow 2.5.0, 2.4.2, 2.3.3, 2.2.3, and 2.1.4 include a fix for CV…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
MEDIUM 5.5
CVE-2021-29528 40687

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a division by 0 …

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
MEDIUM 5.5
CVE-2021-29546 40704

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 include a fix for CV…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
HIGH 7.8
CVE-2021-29593 40749

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a division by ze…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
HIGH 7.8
CVE-2021-29587 40740

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 include a fix for CV…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
HIGH 7.8
CVE-2021-29575 40726

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix an overflow and …

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
MEDIUM 5.5
CVE-2020-8284 40775

Tensorflow versions 2.1.4, 2.2.3, 2.3.3, 2.4.2 and 2.5.0 update its d…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
LOW 3.7
CVE-2020-8177 40773

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 update 'curl' to '7.…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
HIGH 7.8
CVE-2021-29569 40725

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a heap out of bo…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
HIGH 7.1
CVE-2021-29584 40736

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a 'CHECK'-fail d…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
MEDIUM 5.5
CVE-2021-29578 40732

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a heap buffer ov…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
HIGH 7.8
CVE-2021-29608 40760

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 include a fix for CV…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
HIGH 7.8
CVE-2021-29568 40723

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 include a fix for CV…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
HIGH 7.8
CVE-2021-29591 40745

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a stack overflow…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
HIGH 7.8
CVE-2021-29564 40721

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a null pointer d…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
MEDIUM 5.5
CVE-2021-29598 40751

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a division by ze…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
HIGH 7.8
CVE-2021-29590 40743

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a heap OOB read …

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
HIGH 7.1
CVE-2021-29566 40722

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 include a fix for CV…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
HIGH 7.8
CVE-2021-29579 40733

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a heap buffer ov…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
HIGH 7.8
CVE-2020-8286 40777

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 updates 'curl' to '7…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
HIGH 7.5
CVE-2021-29560 40717

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 include a fix for CV…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
HIGH 7.1
CVE-2021-29597 40750

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a division by ze…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
HIGH 7.8
CVE-2021-29609 40761

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix vulnerabilities …

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
HIGH 7.8
CVE-2021-29580 40731

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix an undefined beh…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
MEDIUM 5.5
CVE-2021-29582 40735

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a heap OOB read …

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
HIGH 7.1
CVE-2021-29602 40754

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a division by ze…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
MEDIUM 5.5
CVE-2021-29577 40730

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a heap buffer ov…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
HIGH 7.8
CVE-2021-29562 40719

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a 'CHECK'-fail i…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
MEDIUM 5.5
CVE-2021-29586 40739

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a division by ze…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
HIGH 7.8
CVE-2021-29547 40705

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 include a fix for CV…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
MEDIUM 5.5
CVE-2020-8285 40776

Tensorflow versions 2.5.0, 2.4.2, 2.3.3, 2.2.3 and 2.1.4 updates its …

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
HIGH 7.5
CVE-2021-29610 40764

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 include a fix for CV…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
HIGH 7.8
CVE-2021-29583 40737

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 include a fix for CV…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
HIGH 7.8
CVE-2021-29571 40470

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 include a fix for CV…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
HIGH 7.8
CVE-2021-29554 40711

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a division by 0 …

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
MEDIUM 5.5
CVE-2021-29603 40758

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a heap OOB write…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
HIGH 7.8
CVE-2021-29573 40727

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a division by 0 …

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
MEDIUM 5.5
CVE-2021-29576 40729

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a heap buffer ov…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
HIGH 7.8
CVE-2021-29604 40755

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a division by ze…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
MEDIUM 5.5
CVE-2021-29601 40756

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a integer overfl…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
HIGH 7.1
CVE-2021-29611 40763

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix vulnerabilities …

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
MEDIUM 5.5
CVE-2021-29559 40716

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a heap OOB acces…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.1.0rc0,<2.1.4
  • >=2.2.0rc0,<2.2.3
HIGH 7.1
CVE-2021-29612 40765

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a heap buffer ov…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.1.0rc0,<2.1.4
  • >=2.2.0rc0,<2.2.3
HIGH 7.8
CVE-2021-29570 40724

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a heap out of bo…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.1.0rc0,<2.1.4
  • >=2.2.0rc0,<2.2.3
HIGH 7.1
CVE-2021-29589 40741

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 include a fix for CV…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.1.0rc0,<2.1.4
  • >=2.2.0rc0,<2.2.3
HIGH 7.8
CVE-2021-29588 40742

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a division by ze…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.1.0rc0,<2.1.4
  • >=2.2.0rc0,<2.2.3
HIGH 7.8
CVE-2021-29514 40466

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 include a fix for CV…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.1.0rc0,<2.1.4
  • >=2.2.0rc0,<2.2.3
HIGH 7.8
CVE-2021-29555 40712

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a division by 0 …

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.1.0rc0,<2.1.4
  • >=2.2.0rc0,<2.2.3
MEDIUM 5.5
CVE-2021-29557 40713

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a division by 0 …

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.1.0rc0,<2.1.4
  • >=2.2.0rc0,<2.2.3
MEDIUM 5.5
CVE-2021-29585 40738

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 include a fix for CV…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.2.0rc0,<2.2.3
  • >=2.3.0rc0,<2.3.3
  • >=2.1.0rc0,<2.1.4
HIGH 7.8
CVE-2021-29595 40746

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 include a fix for CV…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
  • >=2.3.0rc0,<2.3.3
HIGH 7.8
CVE-2021-29527 40686

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a division by 0 …

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
  • >=2.3.0rc0,<2.3.3
MEDIUM 5.5
CVE-2021-29561 40718

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a 'CHECK'-fail i…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
  • >=2.3.0rc0,<2.3.3
MEDIUM 5.5
CVE-2021-29526 40685

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a division by 0 …

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.1.0rc0,<2.1.4
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
MEDIUM 5.5
CVE-2021-29556 40714

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 include a fix for CV…

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.1.0rc0,<2.1.4
  • >=2.2.0rc0,<2.2.3
  • >=2.3.0rc0,<2.3.3
MEDIUM 5.5
CVE-2021-29613 40766

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix vulnerabilities …

  • >=2.5.0rc0,<2.5.0
  • >=2.4.0rc0,<2.4.2
  • >=2.1.0rc0,<2.1.4
  • >=2.2.0rc0,<2.2.3
  • >=2.3.0rc0,<2.3.3
HIGH 7.1
CVE-2021-29512 40464

Tensorflow versions 2.1.4, 2.2.3, 2.3.3, 2.4.2 and 2.5.0 include a fi…

  • >=2.5.0rc0,<2.5.0
  • >=2.3.0rc0,<2.3.3
  • >=2.4.0rc0,<2.4.2
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
HIGH 7.8
CVE-2021-29574 40728

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix an undefined beh…

  • >=2.5.0rc0,<2.5.0
  • >=2.3.0rc0,<2.3.3
  • >=2.4.0rc0,<2.4.2
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
HIGH 7.8
CVE-2021-29581 40734

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a segfault in 'C…

  • >=2.5.0rc0,<2.5.0
  • >=2.3.0rc0,<2.3.3
  • >=2.4.0rc0,<2.4.2
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
MEDIUM 5.5
CVE-2021-29617 40770

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 include a fix for CV…

  • >=2.5.0rc0,<2.5.0
  • >=2.3.0rc0,<2.3.3
  • >=2.4.0rc0,<2.4.2
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
MEDIUM 5.5
CVE-2021-29592 40744

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a null pointer d…

  • >=2.5.0rc0,<2.5.0
  • >=2.3.0rc0,<2.3.3
  • >=2.4.0rc0,<2.4.2
  • >=2.1.0rc0,<2.1.4
  • >=2.2.0rc0,<2.2.3
HIGH 7.8
CVE-2021-29545 40703

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 include a fix for CV…

  • >=2.5.0rc0,<2.5.0
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.4.0rc0,<2.4.2
  • >=2.1.0rc0,<2.1.4
MEDIUM 5.5
CVE-2021-29551 40708

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 include a fix for CV…

  • >=2.5.0rc0,<2.5.0
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.4.0rc0,<2.4.2
  • >=2.1.0rc0,<2.1.4
MEDIUM 5.5
CVE-2021-29558 40715

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 include a fix for CV…

  • >=2.5.0rc0,<2.5.0
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
  • >=2.4.0rc0,<2.4.2
HIGH 7.8
CVE-2021-29596 40748

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a division by ze…

  • >=2.5.0rc0,<2.5.0
  • >=2.2.0rc0,<2.2.3
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.1.0rc0,<2.1.4
HIGH 7.8
CVE-2021-29594 40747

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a division by ze…

  • >=2.5.0rc0,<2.5.0
  • >=2.2.0rc0,<2.2.3
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.1.0rc0,<2.1.4
HIGH 7.8
CVE-2021-29515 40673

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2 and 2.5.0 fix a reference bindi…

  • >=2.5.0rc0,<2.5.0
  • >=2.2.0rc0,<2.2.3
  • >=2.3.0rc0,<2.3.3
  • >=2.4.0rc0,<2.4.2
  • >=2.1.0rc0,<2.1.4
HIGH 7.8
CVE-2021-29517 40676

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a division by ze…

  • >=2.5.0rc0,<2.5.0
  • >=2.2.0rc0,<2.2.3
  • >=2.3.0rc0,<2.3.3
  • >=2.4.0rc0,<2.4.2
  • >=2.1.0rc0,<2.1.4
MEDIUM 5.5
CVE-2021-29516 40675

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2 and 2.5.0 fix fixes a null poin…

  • >=2.5.0rc0,<2.5.0
  • >=2.2.0rc0,<2.2.3
  • >=2.3.0rc0,<2.3.3
  • >=2.4.0rc0,<2.4.2
  • >=2.1.0rc0,<2.1.4
MEDIUM 5.5
CVE-2020-8169 40772

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 update its dependenc…

  • >=2.5.0rc0,<2.5.0
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
HIGH 7.5
CVE-2021-29540 40698

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 include a fix for CV…

  • >=2.5.0rc0,<2.5.0
  • >=2.1.0rc0,<2.1.4
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
HIGH 7.8
CVE-2021-29543 40702

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 include a fix for CV…

  • >=2.5.0rc0,<2.5.0
  • >=2.1.0rc0,<2.1.4
  • >=2.4.0rc0,<2.4.2
  • >=2.2.0rc0,<2.2.3
  • >=2.3.0rc0,<2.3.3
MEDIUM 5.5
CVE-2021-29544 40701

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 include a fix for CV…

  • >=2.5.0rc0,<2.5.0
  • >=2.1.0rc0,<2.1.4
  • >=2.4.0rc0,<2.4.2
  • >=2.2.0rc0,<2.2.3
  • >=2.3.0rc0,<2.3.3
MEDIUM 5.5
CVE-2021-29542 40699

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a heap buffer ov…

  • >=2.5.0rc0,<2.5.0
  • >=2.1.0rc0,<2.1.4
  • >=2.3.0rc0,<2.3.3
  • >=2.4.0rc0,<2.4.2
  • >=2.2.0rc0,<2.2.3
MEDIUM 5.5
CVE-2021-29536 40696

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 include a fix for CV…

  • >=2.5.0rc0,<2.5.0
  • >=2.1.0rc0,<2.1.4
  • >=2.3.0rc0,<2.3.3
  • >=2.4.0rc0,<2.4.2
  • >=2.2.0rc0,<2.2.3
HIGH 7.8
CVE-2021-29541 40700

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a null pointer d…

  • >=2.5.0rc0,<2.5.0
  • >=2.1.0rc0,<2.1.4
  • >=2.2.0rc0,<2.2.3
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
MEDIUM 5.5
CVE-2021-29535 40693

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 include a fix for CV…

  • >=2.5.0rc0,<2.5.0
  • >=2.1.0rc0,<2.1.4
  • >=2.2.0rc0,<2.2.3
  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
HIGH 7.8
CVE-2021-29552 40710

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 include a fix for CV…

  • >=2.5.0rc0,<2.5.0
  • >=2.1.0rc0,<2.1.4
  • >=2.2.0rc0,<2.2.3
  • >=2.3.0rc0,<2.3.3
  • >=2.4.0rc0,<2.4.2
MEDIUM 5.5
CVE-2021-29549 40706

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 include a fix for CV…

  • >=2.5.0rc0,<2.5.0
  • >=2.1.0rc0,<2.1.4
  • >=2.2.0rc0,<2.2.3
  • >=2.3.0rc0,<2.3.3
  • >=2.4.0rc0,<2.4.2
MEDIUM 5.5
CVE-2021-29538 40697

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 include a fix for CV…

  • >=2.5.0rc0,<2.5.0
  • >=2.1.0rc0,<2.1.4
  • >=2.2.0rc0,<2.2.3
  • >=2.3.0rc0,<2.3.3
  • >=2.4.0rc0,<2.4.2
MEDIUM 5.5
CVE-2021-29615 40767

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a stack overflow…

  • >=2.5.0rc0,<2.5.0
  • >=2.1.0rc0,<2.1.4
  • >=2.2.0rc0,<2.2.3
  • >=2.3.0rc0,<2.3.3
  • >=2.4.0rc0,<2.4.2
MEDIUM 5.5
CVE-2021-29523 40682

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2 and 2.5.0 fix a 'CHECK'-fail in…

  • >=2.5.0rc0,<2.5.0
  • >=2.1.0rc0,<2.1.4
  • >=2.2.0rc0,<2.2.3
  • >=2.3.0rc0,<2.3.3
  • >=2.4.0rc0,<2.4.2
MEDIUM 5.5
CVE-2021-29520 40680

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2 and 2.5.0 fix a heap buffer ove…

  • >=2.5.0rc0,<2.5.0
  • >=2.1.0rc0,<2.1.4
  • >=2.2.0rc0,<2.2.3
  • >=2.3.0rc0,<2.3.3
  • >=2.4.0rc0,<2.4.2
HIGH 7.8
CVE-2021-29531 40690

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix a 'CHECK'-fail i…

  • >=2.5.0rc0,<2.5.0
  • >=2.1.0rc0,<2.1.4
  • >=2.2.0rc0,<2.2.3
  • >=2.3.0rc0,<2.3.3
  • >=2.4.0rc0,<2.4.2
MEDIUM 5.5
CVE-2021-29524 40683

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2 and 2.5.0 fix a division by 0 i…

  • >=2.5.0rc0,<2.5.0
  • >=2.1.0rc0,<2.1.4
  • >=2.2.0rc0,<2.2.3
  • >=2.3.0rc0,<2.3.3
  • >=2.4.0rc0,<2.4.2
MEDIUM 5.5
CVE-2021-29521 40679

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2 and 2.5.0 fix a segfault in 'Sp…

  • >=2.5.0rc0,<2.5.0
  • >=2.1.0rc0,<2.1.4
  • >=2.2.0rc0,<2.2.3
  • >=2.3.0rc0,<2.3.3
  • >=2.4.0rc0,<2.4.2
MEDIUM 5.5
CVE-2021-29519 40678

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2 and 2.5.0 fix a 'CHECK'-fail in…

  • >=2.5.0rc0,<2.5.0
  • >=2.1.0rc0,<2.1.4
  • >=2.2.0rc0,<2.2.3
  • >=2.3.0rc0,<2.3.3
  • >=2.4.0rc0,<2.4.2
MEDIUM 5.5
CVE-2021-29522 40681

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2 and 2.5.0 fix a division by 0 i…

  • >=2.5.0rc0,<2.5.0
  • >=2.1.0rc0,<2.1.4
  • >=2.2.0rc0,<2.2.3
  • >=2.3.0rc0,<2.3.3
  • >=2.4.0rc0,<2.4.2
MEDIUM 5.5
CVE-2021-29513 40465

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 include a fix for CV…

  • >=2.5.0rc0,<2.5.0
  • >=2.1.0rc0,<2.1.4
  • >=2.2.0rc0,<2.2.3
  • >=2.3.0rc0,<2.3.3
  • >=2.4.0rc0,<2.4.2
HIGH 7.8
CVE-2021-29532 40691

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 include a fix for CV…

  • >=2.5.0rc0,<2.5.0
  • >=2.1.0rc0,<2.1.4
  • >=2.2.0rc0,<2.2.3
  • >=2.3.0rc0,<2.3.3
  • >=2.4.0rc0,<2.4.2
HIGH 7.1
CVE-2021-29518 40677

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2 and 2.5.0 fix vulnerabilities w…

  • >=2.5.0rc0,<2.5.0
  • >=2.1.0rc0,<2.1.4
  • >=2.2.0rc0,<2.2.3
  • >=2.3.0rc0,<2.3.3
  • >=2.4.0rc0,<2.4.2
HIGH 7.8
CVE-2021-29525 40684

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2 and 2.5.0 fix a division by 0 i…

  • >=2.5.0rc0,<2.5.0
  • >=2.1.0rc0,<2.1.4
  • >=2.2.0rc0,<2.2.3
  • >=2.3.0rc0,<2.3.3
  • >=2.4.0rc0,<2.4.2
HIGH 7.8
CVE-2021-29548 40468

Tensorflow 2.5.0, 2.4.2, 2.3.3, 2.2.3 and 2.1.4 include a fix for CVE…

  • >=2.5.0rc0,<2.5.0
  • >=2.1.0rc0,<2.1.4
  • >=2.2.0rc0,<2.2.3
  • >=2.3.0rc0,<2.3.3
  • >=2.4.0rc0,<2.4.2
MEDIUM 5.5
CVE-2021-29530 40688

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix vulnerabilities …

  • >=2.5.0rc0,<2.5.0
  • >=2.1.0rc0,<2.1.4
  • >=2.2.0rc0,<2.2.3
  • >=2.3.0rc0,<2.3.3
  • >=2.4.0rc0,<2.4.2
HIGH 7.8
CVE-2021-29539 40467

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 include a fix for CV…

  • >=2.5.0rc0,<2.5.0
  • >=2.1.0rc0,<2.1.4
  • >=2.2.0rc0,<2.2.3
  • >=2.3.0rc0,<2.3.3
  • >=2.4.0rc0,<2.4.2
MEDIUM 5.5
CVE-2021-29529 40689

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 fix fixes a heap buf…

  • >=2.5.0rc0,<2.5.0
  • >=2.1.0rc0,<2.1.4
  • >=2.2.0rc0,<2.2.3
  • >=2.3.0rc0,<2.3.3
  • >=2.4.0rc0,<2.4.2
HIGH 7.8
CVE-2021-29537 40695

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 include a fix for CV…

  • >=2.5.0rc0,<2.5.0
  • >=2.1.0rc0,<2.1.4
  • >=2.2.0rc0,<2.2.3
  • >=2.3.0rc0,<2.3.3
  • >=2.4.0rc0,<2.4.2
HIGH 7.8
CVE-2021-29533 40692

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 includes a fix for C…

  • >=2.5.0rc0,<2.5.0
  • >=2.1.0rc0,<2.1.4
  • >=2.2.0rc0,<2.2.3
  • >=2.3.0rc0,<2.3.3
  • >=2.4.0rc0,<2.4.2
MEDIUM 5.5
CVE-2021-29534 40694

Tensorflow 2.1.4, 2.2.3, 2.3.3, 2.4.2, and 2.5.0 include a fix for CV…

  • >=2.5.0rc0,<2.5.0
  • >=2.1.0rc0,<2.1.4
  • >=2.2.0rc0,<2.2.3
  • >=2.3.0rc0,<2.3.3
  • >=2.4.0rc0,<2.4.2
MEDIUM 5.5
CVE-2021-29614 40472

Tensorflow 2.5.0, 2.4.2, 2.3.3, 2.2.3, and 2.1.4 include a fix for CV…

  • >=2.4.0rc0,<2.4.2
  • >=2.3.0rc0,<2.3.3
  • >=2.2.0rc0,<2.2.3
  • >=2.1.0rc0,<2.1.4
  • >=2.5.0rc0,<2.5.0
HIGH 7.8
CVE-2021-29567 40469

Tensorflow versions 2.1.4, 2.2.3, 2.3.3, 2.4.2 and 2.5.0 include a fi…

  • >=2.1.0rc0,<2.1.4
  • >=2.2.0rc0,<2.2.3
  • >=2.3.0rc0,<2.3.3
  • >=2.4.0rc0,<2.4.2
  • >=2.5.0rc0,<2.5.0
MEDIUM 5.5
CVE-2020-15250 39724

Tensorflow versions 2.3.2, 2.2.2, 2.1.3, 2.0.4 and 1.15.5 update its …

  • <1.15.5
  • >=2.0.0a0,<2.0.4
  • >=2.1.0rc0,<2.1.3
  • >=2.2.0rc0,<2.2.2
  • >=2.3.0rc0,<2.3.2
MEDIUM 5.5
CVE-2020-14155 39725

Tensorflow versions 1.15.5, 2.0.4, 2.1.3, 2.2.2 and 2.3.2 update its …

  • <1.15.5
  • >=2.0.0a0,<2.0.4
  • >=2.1.0rc0,<2.1.3
  • >=2.2.0rc0,<2.2.2
  • >=2.3.0rc0,<2.3.2
MEDIUM 5.3
CVE-2020-13790 39726

Tensorflow versions 2.3.2, 2.2.2, 2.1.3, 2.0.4 and 1.15.5 updates its…

  • <1.15.5
  • >=2.0.0a0,<2.0.4
  • >=2.1.0rc0,<2.1.3
  • >=2.2.0rc0,<2.2.2
  • >=2.3.0rc0,<2.3.2
HIGH 8.1
CVE-2019-20838 39406

Tensorflow versions 2.3.2, 2.2.2, 2.1.3, 2.0.4 and 1.15.5 update its …

  • <1.15.5
  • >=2.0.0a0,<2.0.4
  • >=2.1.0rc0,<2.1.3
  • >=2.2.0rc0,<2.2.2
  • >=2.3.0rc0,<2.3.2
HIGH 7.5
CVE-2020-15210 39983

Tensorflow versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1 include a f…

  • <1.15.4
  • >=2.0.0a0,<2.0.3
  • >=2.1.0rc0,<2.1.2
  • >=2.2.0rc0,<2.2.1
  • >=2.3.0rc0,<2.3.1
MEDIUM 6.5
CVE-2020-15194 39869

TensorFlow 2.4.0 includes a fix for CVE-2020-15194: In Tensorflow bef…

  • <1.15.4
  • >=2.0.0a0,<2.0.3
  • >=2.1.0rc0,<2.1.2
  • >=2.2.0rc0,<2.2.1
  • >=2.3.0rc0,<2.3.1
MEDIUM 5.3
CVE-2020-15202 39943

Tensorflow versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1 include a f…

  • <1.15.4
  • >=2.0.0a0,<2.0.3
  • >=2.1.0a0,<2.1.2
  • >=2.2.0a0,<2.2.1
  • >=2.3.0a0,<2.3.1
CRITICAL 9.0
CVE-2020-15203 39942

Tensorflow versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1 include a f…

  • <1.15.4
  • >=2.0.0a0,<2.0.3
  • >=2.1.0a0,<2.1.2
  • >=2.2.0a0,<2.2.1
  • >=2.3.0a0,<2.3.1
HIGH 7.5
CVE-2020-15209 39960

Tensorflow versions 1.15.4, 2.0.3, 2.1.2, 2.2.1, and 2.3.1 include a …

  • <1.15.4
  • >=2.0.0a0,<2.0.3
  • >=2.1.0a0,<2.1.2
  • >=2.2.0a0,<2.2.1
  • >=2.3.0a0,<2.3.1
MEDIUM 5.9
CVE-2020-15195 39944

Tensorflow versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1 include a f…

  • <1.15.4
  • >=2.0.0a0,<2.0.3
  • >=2.1.0a0,<2.1.2
  • >=2.2.0a0,<2.2.1
  • >=2.3.0a0,<2.3.1
HIGH 8.8
CVE-2020-15208 39937

Tensorflow versions 1.15.4, 2.0.3, 2.1.2, 2.2.1, and 2.3.1 include a …

  • <1.15.4
  • >=2.0.0a0,<2.0.3
  • >=2.1.0a0,<2.1.2
  • >=2.2.0a0,<2.2.1
  • >=2.3.0a0,<2.3.1
CRITICAL 9.8
CVE-2020-15204 39941

Tensorflow versions 1.15.4, 2.0.3, 2.1.2, 2.2.1, and 2.3.1 include a …

  • <1.15.4
  • >=2.0.0a0,<2.0.3
  • >=2.1.0a0,<2.1.2
  • >=2.2.0a0,<2.2.1
  • >=2.3.0a0,<2.3.1
MEDIUM 5.3
CVE-2020-15206 39939

Tensorflow versions 1.15.4, 2.0.3, 2.1.2, 2.2.1, and 2.3.1 include a …

  • <1.15.4
  • >=2.0.0a0,<2.0.3
  • >=2.1.0a0,<2.1.2
  • >=2.2.0a0,<2.2.1
  • >=2.3.0a0,<2.3.1
HIGH 7.5
CVE-2020-15190 38813

Tensorflow versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1 include a f…

  • <1.15.4
  • >=2.0.0a0,<2.0.3
  • >=2.1.0a0,<2.1.2
  • >=2.2.0a0,<2.2.1
  • >=2.3.0a0,<2.3.1
MEDIUM 5.3
CVE-2020-15205 39940

Tensorflow versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1 include a f…

  • <1.15.4
  • >=2.0.0a0,<2.0.3
  • >=2.1.0a0,<2.1.2
  • >=2.2.0a0,<2.2.1
  • >=2.3.0a0,<2.3.1
CRITICAL 9.8
CVE-2020-15211 39958

Tensorflow versions 1.15.4, 2.0.3, 2.1.2, 2.2.1, and 2.3.1 include a …

  • <1.15.4
  • >=2.0.0a0,<2.0.3
  • >=2.1.0a0,<2.1.2
  • >=2.2.0a0,<2.2.1
  • >=2.3.0a0,<2.3.1
MEDIUM 4.8
CVE-2020-15207 39938

Tensorflow versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1 include a f…

  • <1.15.4
  • >=2.0.0a0,<2.0.3
  • >=2.1.0a0,<2.1.2
  • >=2.2.0a0,<2.2.1
  • >=2.3.0a0,<2.3.1
CRITICAL 9.0
CVE-2020-15358 39873

Tensorflow versions 1.15.4, 2.0.3, 2.1.2, 2.2.1, and 2.3.1 updates it…

  • >=1.15.0rc0,<1.15.4
  • >=2.0.0a0,<2.0.3
  • >=2.1.0rc0,<2.1.2
  • >=2.2.0rc0,<2.2.1
  • >=2.3.0rc0,<2.3.1
MEDIUM 5.5
CVE-2022-35935 51048

TensorFlow 2.8.4, 2.9.3, 2.10.1 and 2.11.0 include a fix for CVE-2022…

  • <2.8.4
  • >=2.9.0rc0,<2.9.3
  • >=2.10.0rc0,<2.10.1
  • >=2.11.0rc0,<2.11.0
HIGH 7.5
CVE-2022-35991 51080

TensorFlow 2.8.4, 2.9.3, 2.10.1 and 2.11.0 include a fix for CVE-2022…

  • <2.8.4
  • >=2.9.0rc0,<2.9.3
  • >=2.10.0rc0,<2.10.1
  • >=2.11.0rc0,<2.11.0
HIGH 7.5
CVE-2022-29204 48647

Tensorflow versions 2.6.4, 2.7.2, 2.8.1 and 2.9.0 include a fix for C…

  • <2.6.4
  • >=2.7.0rc0,<2.7.2
  • >=2.8.0rc0,<2.8.1
  • >=2.9.0rc0,<2.9.0
MEDIUM 5.5
PVE-2024-71511 71511

Affected versions of Tensorflow are vulnerable to Denial of Service i…

  • <2.6.4
  • >=2.7.0rc0,<2.7.2
  • >=2.8.0rc0,<2.8.1
  • >=2.9.0rc0,<2.9.0
HIDDEN X.Y
CVE-2022-29201 48646

Tensorflow versions 2.6.4, 2.7.2, 2.8.1 and 2.9.0 include a fix for C…

  • <2.6.4
  • >=2.7.0rc0,<2.7.2
  • >=2.8.0rc0,<2.8.1
  • >=2.9.0rc0,<2.9.0
MEDIUM 5.5
CVE-2022-27782 48663

Tensorflow versions 2.6.4, 2.7.2, 2.8.1 and 2.9.0 update 'curl' to v7…

  • <2.6.4
  • >=2.7.0rc0,<2.7.2
  • >=2.8.0rc0,<2.8.1
  • >=2.9.0rc0,<2.9.0
HIGH 7.5
CVE-2022-27779 48660

Tensorflow versions 2.6.4, 2.7.2, 2.8.1 and 2.9.0 update 'curl' to v7…

  • <2.6.4
  • >=2.7.0rc0,<2.7.2
  • >=2.8.0rc0,<2.8.1
  • >=2.9.0rc0,<2.9.0
MEDIUM 5.3
CVE-2022-29206 48645

Tensorflow versions 2.6.4, 2.7.2, 2.8.1 and 2.9.0 include a fix for C…

  • <2.6.4
  • >=2.7.0rc0,<2.7.2
  • >=2.8.0rc0,<2.8.1
  • >=2.9.0rc0,<2.9.0
MEDIUM 5.5
CVE-2022-29200 48641

Tensorflow versions 2.6.4, 2.7.2, 2.8.1 and 2.9.0 include a fix for C…

  • <2.6.4
  • >=2.7.0rc0,<2.7.2
  • >=2.8.0rc0,<2.8.1
  • >=2.9.0rc0,<2.9.0
MEDIUM 5.5
CVE-2022-29207 48643

Tensorflow versions 2.6.4, 2.7.2, 2.8.1 and 2.9.0 include a fix for C…

  • <2.6.4
  • >=2.7.0rc0,<2.7.2
  • >=2.8.0rc0,<2.8.1
  • >=2.9.0rc0,<2.9.0
MEDIUM 5.5
CVE-2022-29211 48651

Tensorflow versions 2.6.4, 2.7.2, 2.8.1 and 2.9.0 include a fix for C…

  • <2.6.4
  • >=2.7.0rc0,<2.7.2
  • >=2.8.0rc0,<2.8.1
  • >=2.9.0rc0,<2.9.0
MEDIUM 5.5
CVE-2022-27775 48657

Tensorflow versions 2.6.4, 2.7.2, 2.8.1 and 2.9.0 update 'curl' to v7…

  • <2.6.4
  • >=2.7.0rc0,<2.7.2
  • >=2.8.0rc0,<2.8.1
  • >=2.9.0rc0,<2.9.0
HIGH 7.5
CVE-2022-29203 48648

Tensorflow versions 2.6.4, 2.7.2, 2.8.1 and 2.9.0 include a fix for C…

  • <2.6.4
  • >=2.7.0rc0,<2.7.2
  • >=2.8.0rc0,<2.8.1
  • >=2.9.0rc0,<2.9.0
MEDIUM 5.5
CVE-2022-30115 48664

Tensorflow versions 2.6.4, 2.7.2, 2.8.1 and 2.9.0 update 'curl' to v7…

  • <2.6.4
  • >=2.7.0rc0,<2.7.2
  • >=2.8.0rc0,<2.8.1
  • >=2.9.0rc0,<2.9.0
MEDIUM 4.3
CVE-2022-27774 48656

Tensorflow versions 2.6.4, 2.7.2, 2.8.1 and 2.9.0 update 'curl' to v7…

  • <2.6.4
  • >=2.7.0rc0,<2.7.2
  • >=2.8.0rc0,<2.8.1
  • >=2.9.0rc0,<2.9.0
MEDIUM 5.7
CVE-2022-29194 48635

Tensorflow versions 2.6.4, 2.7.2, 2.8.1 and 2.9.0 include a fix for C…

  • <2.6.4
  • >=2.7.0rc0,<2.7.2
  • >=2.8.0rc0,<2.8.1
  • >=2.9.0rc0,<2.9.0
MEDIUM 5.5
CVE-2022-29196 48642

Tensorflow versions 2.6.4, 2.7.2, 2.8.1 and 2.9.0 include a fix for C…

  • <2.6.4
  • >=2.7.0rc0,<2.7.2
  • >=2.8.0rc0,<2.8.1
  • >=2.9.0rc0,<2.9.0
MEDIUM 5.5
CVE-2022-29195 48637

Tensorflow versions 2.6.4, 2.7.2, 2.8.1 and 2.9.0 include a fix for C…

  • <2.6.4
  • >=2.7.0rc0,<2.7.2
  • >=2.8.0rc0,<2.8.1
  • >=2.9.0rc0,<2.9.0
MEDIUM 5.5
CVE-2022-27776 48658

Tensorflow versions 2.6.4, 2.7.2, 2.8.1 and 2.9.0 update 'curl' to v7…

  • <2.6.4
  • >=2.7.0rc0,<2.7.2
  • >=2.8.0rc0,<2.8.1
  • >=2.9.0rc0,<2.9.0
MEDIUM 6.5
CVE-2022-29199 48639

Tensorflow versions 2.6.4, 2.7.2, 2.8.1 and 2.9.0 include a fix for C…

  • <2.6.4
  • >=2.7.0rc0,<2.7.2
  • >=2.8.0rc0,<2.8.1
  • >=2.9.0rc0,<2.9.0
MEDIUM 5.5
CVE-2018-25032 48665

Tensorflow versions 2.6.4, 2.7.2, 2.8.1 and 2.9.0 update 'zlib' to v1…

  • <2.6.4
  • >=2.7.0rc0,<2.7.2
  • >=2.8.0rc0,<2.8.1
  • >=2.9.0rc0,<2.9.0
HIGH 7.5
CVE-2022-29198 48640

Tensorflow versions 2.6.4, 2.7.2, 2.8.1 and 2.9.0 include a fix for C…

  • <2.6.4
  • >=2.7.0rc0,<2.7.2
  • >=2.8.0rc0,<2.8.1
  • >=2.9.0rc0,<2.9.0
MEDIUM 5.5
CVE-2022-22576 48655

Tensorflow versions 2.6.4, 2.7.2, 2.8.1 and 2.9.0 update 'curl' to v7…

  • <2.6.4
  • >=2.7.0rc0,<2.7.2
  • >=2.8.0rc0,<2.8.1
  • >=2.9.0rc0,<2.9.0
HIGH 8.1
CVE-2022-29202 48650

Tensorflow versions 2.6.4, 2.7.2, 2.8.1 and 2.9.0 include a fix for C…

  • <2.6.4
  • >=2.7.0rc0,<2.7.2
  • >=2.8.0rc0,<2.8.1
  • >=2.9.0rc0,<2.9.0
MEDIUM 5.5
CVE-2022-29216 48629

Tensorflow versions 2.6.4, 2.7.2, 2.8.1 and 2.9.0 include a fix for C…

  • <2.6.4
  • >=2.7.0rc0,<2.7.2
  • >=2.8.0rc0,<2.8.1
  • >=2.9.0rc0,<2.9.0
HIGH 7.8
CVE-2022-29192 48634

Tensorflow versions 2.6.4, 2.7.2, 2.8.1 and 2.9.0 include a fix for C…

  • <2.6.4
  • >=2.7.0rc0,<2.7.2
  • >=2.8.0rc0,<2.8.1
  • >=2.9.0rc0,<2.9.0
MEDIUM 5.5
CVE-2022-29193 48633

Tensorflow versions 2.6.4, 2.7.2, 2.8.1 and 2.9.0 include a fix for C…

  • <2.6.4
  • >=2.7.0rc0,<2.7.2
  • >=2.8.0rc0,<2.8.1
  • >=2.9.0rc0,<2.9.0
MEDIUM 5.5
CVE-2022-29213 48653

Tensorflow versions 2.6.4, 2.7.2, 2.8.1 and 2.9.0 include a fix for C…

  • <2.6.4
  • >=2.7.0rc0,<2.7.2
  • >=2.8.0rc0,<2.8.1
  • >=2.9.0rc0,<2.9.0
MEDIUM 5.5
CVE-2022-29197 48638

Tensorflow versions 2.6.4, 2.7.2, 2.8.1 and 2.9.0 include a fix for C…

  • <2.6.4
  • >=2.7.0rc0,<2.7.2
  • >=2.8.0rc0,<2.8.1
  • >=2.9.0rc0,<2.9.0
MEDIUM 5.5
CVE-2022-29205 48644

Tensorflow versions 2.6.4, 2.7.2, 2.8.1 and 2.9.0 include a fix for C…

  • <2.6.4
  • >=2.7.0rc0,<2.7.2
  • >=2.8.0rc0,<2.8.1
  • >=2.9.0rc0,<2.9.0
MEDIUM 5.5
CVE-2022-29209 48654

Tensorflow versions 2.6.4, 2.7.2, 2.8.1 and 2.9.0 include a fix for C…

  • <2.6.4
  • >=2.7.0rc0,<2.7.2
  • >=2.8.0rc0,<2.8.1
  • >=2.9.0rc0,<2.9.0
MEDIUM 5.5
CVE-2022-29212 48652

Tensorflow versions 2.6.4, 2.7.2, 2.8.1 and 2.9.0 include a fix for C…

  • <2.6.4
  • >=2.7.0rc0,<2.7.2
  • >=2.8.0rc0,<2.8.1
  • >=2.9.0rc0,<2.9.0
MEDIUM 5.5
CVE-2022-27780 48661

Tensorflow versions 2.6.4, 2.7.2, 2.8.1 and 2.9.0 update 'curl' to v7…

  • <2.6.4
  • >=2.7.0rc0,<2.7.2
  • >=2.8.0rc0,<2.8.1
  • >=2.9.0rc0,<2.9.0
HIGH 7.5
CVE-2022-27781 48662

Tensorflow versions 2.6.4, 2.7.2, 2.8.1 and 2.9.0 update 'curl' to v7…

  • <2.6.4
  • >=2.7.0rc0,<2.7.2
  • >=2.8.0rc0,<2.8.1
  • >=2.9.0rc0,<2.9.0
HIGH 7.5
CVE-2022-29191 48636

Tensorflow versions 2.6.4, 2.7.2, 2.8.1 and 2.9.0 include a fix for C…

  • <2.6.4
  • >=2.7.0rc0,<2.7.2
  • >=2.8.0rc0,<2.8.1
  • >=2.9.0rc0,<2.9.0
MEDIUM 5.5
CVE-2022-27778 48659

Tensorflow versions 2.6.4, 2.7.2, 2.8.1 and 2.9.0 update 'curl' to v7…

  • <2.6.4
  • >=2.7.0rc0,<2.7.2
  • >=2.8.0rc0,<2.8.1
  • >=2.9.0rc0,<2.9.0
HIGH 8.1
CVE-2022-29208 48649

Tensorflow versions 2.6.4, 2.7.2, 2.8.1 and 2.9.0 include a fix for C…

  • <2.6.4
  • >=2.7.0rc0,<2.7.2
  • >=2.8.0rc0,<2.8.1
  • >=2.9.0rc0,<2.9.0
HIGH 7.1
CVE-2021-37679 41154

Tensorflow version 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CV…

  • >=2.6.0rc0,<2.6.0
  • >=2.5.0rc0,<2.5.1
  • >=2.4.0rc0,<2.4.3
  • >=2.3.0rc0,<2.3.4
HIGH 7.8
CVE-2021-37669 41144

Tensorflow version 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CV…

  • >=2.6.0rc0,<2.6.0
  • >=2.5.0rc0,<2.5.1
  • >=2.4.0rc0,<2.4.3
  • >=2.3.0rc0,<2.3.4
MEDIUM 5.5
CVE-2021-22876 41107

Tensorflow 2.3.4, 2.4.3, 2.5.1, and 2.6.0 updates its dependency 'cur…

  • >=2.6.0rc0,<2.6.0
  • >=2.5.0rc0,<2.5.1
  • >=2.4.0rc0,<2.4.3
  • >=2.3.0rc0,<2.3.4
MEDIUM 5.3
CVE-2021-37674 41149

Tensorflow version 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CV…

  • >=2.6.0rc0,<2.6.0
  • >=2.5.0rc0,<2.5.1
  • >=2.4.0rc0,<2.4.3
  • >=2.3.0rc0,<2.3.4
MEDIUM 5.5
CVE-2021-37650 41125

TensorFlow 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CVE-2021-3…

  • >=2.6.0rc0,<2.6.0
  • >=2.5.0rc0,<2.5.1
  • >=2.4.0rc0,<2.4.3
  • >=2.3.0rc0,<2.3.4
HIGH 7.8
CVE-2021-22901 41104

Tensorflow 2.3.4, 2.4.3, 2.5.1, and 2.6.0 updates its dependency 'cur…

  • >=2.6.0rc0,<2.6.0
  • >=2.5.0rc0,<2.5.1
  • >=2.4.0rc0,<2.4.3
  • >=2.3.0rc0,<2.3.4
HIGH 8.1
CVE-2021-37677 41152

Tensorflow version 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CV…

  • >=2.6.0rc0,<2.6.0
  • >=2.5.0rc0,<2.5.1
  • >=2.4.0rc0,<2.4.3
  • >=2.3.0rc0,<2.3.4
MEDIUM 5.5
CVE-2021-37670 41145

Tensorflow version 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CV…

  • >=2.6.0rc0,<2.6.0
  • >=2.5.0rc0,<2.5.1
  • >=2.4.0rc0,<2.4.3
  • >=2.3.0rc0,<2.3.4
MEDIUM 5.5
CVE-2021-37673 41148

Tensorflow version 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CV…

  • >=2.6.0rc0,<2.6.0
  • >=2.5.0rc0,<2.5.1
  • >=2.4.0rc0,<2.4.3
  • >=2.3.0rc0,<2.3.4
MEDIUM 5.5
CVE-2021-22897 41106

Tensorflow 2.3.4, 2.4.3, 2.5.1, and 2.6.0 updates its dependency 'cur…

  • >=2.6.0rc0,<2.6.0
  • >=2.5.0rc0,<2.5.1
  • >=2.4.0rc0,<2.4.3
  • >=2.3.0rc0,<2.3.4
MEDIUM 5.3
CVE-2021-37672 41147

Tensorflow version 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CV…

  • >=2.6.0rc0,<2.6.0
  • >=2.5.0rc0,<2.5.1
  • >=2.4.0rc0,<2.4.3
  • >=2.3.0rc0,<2.3.4
MEDIUM 5.5
CVE-2021-37655 41130

TensorFlow 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CVE-2021-3…

  • >=2.6.0rc0,<2.6.0
  • >=2.5.0rc0,<2.5.1
  • >=2.4.0rc0,<2.4.3
  • >=2.3.0rc0,<2.3.4
HIGH 7.3
CVE-2021-37690 41166

Tensorflow version 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CV…

  • >=2.6.0rc0,<2.6.0
  • >=2.4.0rc0,<2.4.3
  • >=2.3.0rc0,<2.3.4
  • >=2.5.0rc0,<2.5.1
MEDIUM 6.6
CVE-2021-37682 41157

Tensorflow version 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CV…

  • >=2.6.0rc0,<2.6.0
  • >=2.4.0rc0,<2.4.3
  • >=2.3.0rc0,<2.3.4
  • >=2.5.0rc0,<2.5.1
HIGH 7.1
CVE-2021-37684 41159

TensorFlow 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CVE-2021-3…

  • >=2.6.0rc0,<2.6.0
  • >=2.3.0rc0,<2.3.4
  • >=2.5.0rc0,<2.5.1
  • >=2.4.0rc0,<2.4.3
MEDIUM 5.5
CVE-2021-37643 41118

TensorFlow 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CVE-2021-3…

  • >=2.6.0rc0,<2.6.0
  • >=2.3.0rc0,<2.3.4
  • >=2.5.0rc0,<2.5.1
  • >=2.4.0rc0,<2.4.3
HIGH 7.1
CVE-2021-37666 41141

TensorFlow 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CVE-2021-3…

  • >=2.6.0rc0,<2.6.0
  • >=2.3.0rc0,<2.3.4
  • >=2.5.0rc0,<2.5.1
  • >=2.4.0rc0,<2.4.3
HIGH 7.8
CVE-2021-37646 41121

TensorFlow 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CVE-2021-3…

  • >=2.6.0rc0,<2.6.0
  • >=2.3.0rc0,<2.3.4
  • >=2.5.0rc0,<2.5.1
  • >=2.4.0rc0,<2.4.3
MEDIUM 5.5
CVE-2021-37644 41119

TensorFlow 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CVE-2021-3…

  • >=2.6.0rc0,<2.6.0
  • >=2.3.0rc0,<2.3.4
  • >=2.5.0rc0,<2.5.1
  • >=2.4.0rc0,<2.4.3
MEDIUM 5.5
CVE-2021-37662 41137

TensorFlow 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CVE-2021-3…

  • >=2.6.0rc0,<2.6.0
  • >=2.3.0rc0,<2.3.4
  • >=2.5.0rc0,<2.5.1
  • >=2.4.0rc0,<2.4.3
HIGH 7.8
CVE-2021-37641 41116

TensorFlow 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CVE-2021-3…

  • >=2.6.0rc0,<2.6.0
  • >=2.3.0rc0,<2.3.4
  • >=2.5.0rc0,<2.5.1
  • >=2.4.0rc0,<2.4.3
HIGH 7.1
CVE-2021-37681 41156

TensorFlow 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CVE-2021-3…

  • >=2.6.0rc0,<2.6.0
  • >=2.3.0rc0,<2.3.4
  • >=2.5.0rc0,<2.5.1
  • >=2.4.0rc0,<2.4.3
HIGH 7.8
CVE-2021-37665 41140

Tensorflow version 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CV…

  • >=2.6.0rc0,<2.6.0
  • >=2.3.0rc0,<2.3.4
  • >=2.4.0rc0,<2.4.3
  • >=2.5.0rc0,<2.5.1
HIGH 7.8
CVE-2021-37661 41136

TensorFlow 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CVE-2021-3…

  • >=2.6.0rc0,<2.6.0
  • >=2.3.0rc0,<2.3.4
  • >=2.4.0rc0,<2.4.3
  • >=2.5.0rc0,<2.5.1
MEDIUM 5.5
CVE-2021-37676 41151

TensorFlow 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CVE-2021-3…

  • >=2.6.0rc0,<2.6.0
  • >=2.3.0rc0,<2.3.4
  • >=2.4.0rc0,<2.4.3
  • >=2.5.0rc0,<2.5.1
HIGH 7.8
CVE-2021-37687 41162

TensorFlow 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CVE-2021-3…

  • >=2.6.0rc0,<2.6.0
  • >=2.3.0rc0,<2.3.4
  • >=2.4.0rc0,<2.4.3
  • >=2.5.0rc0,<2.5.1
MEDIUM 5.5
CVE-2021-37685 41160

TensorFlow 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CVE-2021-3…

  • >=2.6.0rc0,<2.6.0
  • >=2.3.0rc0,<2.3.4
  • >=2.4.0rc0,<2.4.3
  • >=2.5.0rc0,<2.5.1
MEDIUM 5.5
CVE-2021-37660 41135

TensorFlow 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CVE-2021-3…

  • >=2.6.0rc0,<2.6.0
  • >=2.3.0rc0,<2.3.4
  • >=2.4.0rc0,<2.4.3
  • >=2.5.0rc0,<2.5.1
MEDIUM 5.5
CVE-2021-37675 41150

TensorFlow 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CVE-2021-3…

  • >=2.6.0rc0,<2.6.0
  • >=2.3.0rc0,<2.3.4
  • >=2.4.0rc0,<2.4.3
  • >=2.5.0rc0,<2.5.1
MEDIUM 5.5
CVE-2021-37657 41132

TensorFlow 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CVE-2021-3…

  • >=2.6.0rc0,<2.6.0
  • >=2.3.0rc0,<2.3.4
  • >=2.4.0rc0,<2.4.3
  • >=2.5.0rc0,<2.5.1
HIGH 7.8
CVE-2021-37668 41143

Tensorflow version 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CV…

  • >=2.6.0rc0,<2.6.0
  • >=2.3.0rc0,<2.3.4
  • >=2.4.0rc0,<2.4.3
  • >=2.5.0rc0,<2.5.1
MEDIUM 5.5
CVE-2021-37663 41138

Tensorflow version 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CV…

  • >=2.6.0rc0,<2.6.0
  • >=2.3.0rc0,<2.3.4
  • >=2.4.0rc0,<2.4.3
  • >=2.5.0rc0,<2.5.1
HIGH 7.8
CVE-2021-37653 41128

TensorFlow 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CVE-2021-3…

  • >=2.6.0rc0,<2.6.0
  • >=2.3.0rc0,<2.3.4
  • >=2.4.0rc0,<2.4.3
  • >=2.5.0rc0,<2.5.1
MEDIUM 5.5
CVE-2021-22898 41105

Tensorflow versions 2.3.4, 2.4.3, 2.5.1, and 2.6.0 update its depende…

  • >=2.6.0a1,<2.6.0
  • >=2.5.0rc0,<2.5.1
  • >=2.4.0rc0,<2.4.3
  • >=2.3.0rc0,<2.3.4
LOW 3.1
PVE-2024-71510 71510

Affected versions of Tensorflow are vulnerable to Denial of Service v…

  • <2.5.3
  • >=2.6.0rc0,<2.6.3
  • >=2.7.0rc0,<2.7.1
  • >=2.8.0rc0,<2.8.0
HIDDEN X.Y
CVE-2022-23565 44853

Tensorflow versions 2.5.3, 2.6.3, 2.7.1 and 2.8.0 include a fix for C…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
MEDIUM 6.5
CVE-2022-21731 44783

Tensorflow versions 2.5.3, 2.6.3, 2.7.1 and 2.8.0 include a fix for C…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
MEDIUM 6.5
CVE-2022-21728 44780

Tensorflow versions 2.5.3, 2.6.3, 2.7.1 and 2.8.0 include a fix for C…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
HIGH 8.1
CVE-2022-23584 44869

Tensorflow is an Open Source Machine Learning Framework. A malicious …

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
MEDIUM 6.5
CVE-2022-23574 44859

Tensorflow is an Open Source Machine Learning Framework. There is a t…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
HIGH 8.8
CVE-2022-21738 44790

Tensorflow versions 2.5.3, 2.6.3, 2.7.1 and 2.8.0 include a fix for C…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
MEDIUM 6.5
CVE-2022-23588 44873

Tensorflow is an Open Source Machine Learning Framework. A malicious …

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
MEDIUM 6.5
CVE-2022-21732 44784

Tensorflow versions 2.5.3, 2.6.3, 2.7.1 and 2.8.0 include a fix for C…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
MEDIUM 6.5
CVE-2022-23559 44847

Tensorflow versions 2.5.3, 2.6.3, 2.7.1 and 2.8.0 include a fix for C…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
HIGH 8.8
CVE-2022-23591 44876

Tensorflow versions 2.5.3, 2.6.3, 2.7.1 and 2.8.0 include a fix for C…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
HIGH 7.5
CVE-2022-23569 44796

Tensorflow versions 2.5.3, 2.6.3, 2.7.1 and 2.8.0 include a fix for C…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
MEDIUM 6.5
CVE-2022-21739 44791

Tensorflow versions 2.5.3, 2.6.3, 2.7.1 and 2.8.0 include a fix for C…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
MEDIUM 6.5
CVE-2022-23581 44866

Tensorflow versions 2.5.3, 2.6.3, 2.7.1 and 2.8.0 include a fix for C…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
MEDIUM 6.5
CVE-2022-23576 44861

Tensorflow is an Open Source Machine Learning Framework. The implemen…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
MEDIUM 6.5
CVE-2022-23575 44860

Tensorflow is an Open Source Machine Learning Framework. The implemen…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
MEDIUM 6.5
CVE-2022-23566 44854

Tensorflow is an Open Source Machine Learning Framework. TensorFlow i…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
HIGH 8.8
CVE-2022-21735 44787

Tensorflow versions 2.5.3, 2.6.3, 2.7.1 and 2.8.0 include a fix for C…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
MEDIUM 6.5
CVE-2022-23558 44846

Tensorflow versions 2.5.3, 2.6.3, 2.7.1 and 2.8.0 include a fix for C…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
HIGH 8.8
CVE-2022-23561 44849

Tensorflow versions 2.5.3, 2.6.3, 2.7.1 and 2.8.0 include a fix for C…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
HIGH 8.8
CVE-2022-23570 44855

Tensorflow is an Open Source Machine Learning Framework. When decodin…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
MEDIUM 6.5
CVE-2022-23583 44868

Tensorflow is an Open Source Machine Learning Framework. A malicious …

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
MEDIUM 6.5
CVE-2022-23560 44848

Tensorflow versions 2.5.3, 2.6.3, 2.7.1 and 2.8.0 include a fix for C…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
HIGH 8.8
CVE-2022-23572 44857

Tensorflow is an Open Source Machine Learning Framework. Under certai…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
MEDIUM 6.5
CVE-2022-23577 44862

Tensorflow is an Open Source Machine Learning Framework. The implemen…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
MEDIUM 6.5
CVE-2022-23564 44852

Tensorflow versions 2.5.3, 2.6.3, 2.7.1 and 2.8.0 include a fix for C…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
MEDIUM 6.5
CVE-2022-21734 44786

Tensorflow versions 2.5.3, 2.6.3, 2.7.1 and 2.8.0 include a fix for C…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
MEDIUM 6.5
CVE-2022-23586 44871

Tensorflow is an Open Source Machine Learning Framework. A malicious …

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
MEDIUM 6.5
CVE-2022-21730 44782

Tensorflow versions 2.5.3, 2.6.3, 2.7.1 and 2.8.0 include a fix for C…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
HIGH 8.1
CVE-2022-21729 44781

Tensorflow versions 2.5.3, 2.6.3, 2.7.1 and 2.8.0 include a fix for C…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
MEDIUM 6.5
CVE-2022-21737 44789

Tensorflow versions 2.5.3, 2.6.3, 2.7.1 and 2.8.0 include a fix for C…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
MEDIUM 6.5
CVE-2022-21727 44779

Tensorflow versions 2.5.3, 2.6.3, 2.7.1 and 2.8.0 include a fix for C…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
HIGH 8.8
CVE-2022-23585 44870

Tensorflow is an Open Source Machine Learning Framework. When decodin…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
MEDIUM 6.5
CVE-2022-21741 44793

Tensorflow versions 2.5.3, 2.6.3, 2.7.1 and 2.8.0 include a fix for C…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
MEDIUM 6.5
CVE-2022-23578 44863

Tensorflow is an Open Source Machine Learning Framework. If a graph n…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
MEDIUM 4.3
CVE-2022-23557 44845

Tensorflow versions 2.5.3, 2.6.3, 2.7.1 and 2.8.0 include a fix for C…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
MEDIUM 6.5
CVE-2022-23587 44872

Tensorflow is an Open Source Machine Learning Framework. Under certai…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
CRITICAL 9.8
CVE-2022-23568 44795

Tensorflow versions 2.5.3, 2.6.3, 2.7.1 and 2.8.0 include a fix for C…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
MEDIUM 6.5
CVE-2022-23571 44856

Tensorflow is an Open Source Machine Learning Framework. When decodin…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
MEDIUM 6.5
CVE-2022-23582 44867

Tensorflow versions 2.5.3, 2.6.3, 2.7.1 and 2.8.0 include a fix for C…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
MEDIUM 6.5
CVE-2022-21736 44788

Tensorflow versions 2.5.3, 2.6.3, 2.7.1 and 2.8.0 include a fix for C…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
MEDIUM 6.5
CVE-2022-23562 44850

Tensorflow versions 2.5.3, 2.6.3, 2.7.1 and 2.8.0 include a fix for C…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
HIGH 8.8
CVE-2022-23589 44874

Tensorflow is an Open Source Machine Learning Framework. Under certai…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
MEDIUM 6.5
CVE-2022-23579 44864

Tensorflow versions 2.5.3, 2.6.3, 2.7.1 and 2.8.0 include a fix for C…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
MEDIUM 6.5
CVE-2022-21725 44777

Tensorflow versions 2.5.3, 2.6.3, 2.7.1 and 2.8.0 include a fix for C…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
MEDIUM 6.5
CVE-2022-23563 44851

Tensorflow versions 2.5.3, 2.6.3, 2.7.1 and 2.8.0 include a fix for C…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
MEDIUM 6.3
CVE-2022-21726 44778

Tensorflow versions 2.5.3, 2.6.3, 2.7.1 and 2.8.0 include a fix for C…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
HIGH 8.8
CVE-2022-23567 44794

Tensorflow versions 2.5.3, 2.6.3, 2.7.1 and 2.8.0 include a fix for C…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
MEDIUM 6.5
CVE-2022-21733 44785

Tensorflow versions 2.5.3, 2.6.3, 2.7.1 and 2.8.0 include a fix for C…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
MEDIUM 6.5
CVE-2022-21740 44792

Tensorflow versions 2.5.3, 2.6.3, 2.7.1 and 2.8.0 include a fix for C…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
HIGH 8.8
CVE-2022-23580 44865

Tensorflow versions 2.5.3, 2.6.3, 2.7.1 and 2.8.0 include a fix for C…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
MEDIUM 6.5
CVE-2022-23595 44880

Tensorflow versions 2.5.3, 2.6.3, 2.7.1 and 2.8.0 include a fix for C…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
MEDIUM 6.5
CVE-2022-23573 44858

Tensorflow is an Open Source Machine Learning Framework. The implemen…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
HIGH 8.8
CVE-2021-37688 41163

TensorFlow 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CVE-2021-3…

  • >=2.5.0rc0,<2.5.1
  • >=2.4.0rc0,<2.4.3
  • >=2.3.0rc0,<2.3.4
  • >=2.6.0rc0,<2.6.0
MEDIUM 5.5
CVE-2021-37691 41167

TensorFlow 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CVE-2021-3…

  • >=2.5.0rc0,<2.5.1
  • >=2.4.0rc0,<2.4.3
  • >=2.3.0rc0,<2.3.4
  • >=2.6.0rc0,<2.6.0
MEDIUM 5.5
CVE-2021-37645 41120

TensorFlow 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CVE-2021-3…

  • >=2.5.0rc0,<2.5.1
  • >=2.4.0rc0,<2.4.3
  • >=2.3.0rc0,<2.3.4
  • >=2.6.0rc0,<2.6.0
MEDIUM 5.5
CVE-2021-41197 42444

Affected versions of Tensorflow allow tensors to have a large number …

  • <2.4.4
  • >=2.5.0rc0,<2.5.2
  • >=2.6.0rc0,<2.6.1
  • >=2.7.0rc0,<2.7.0
MEDIUM 5.5
CVE-2021-37686 41161

Several versions of TensorFlow are affected by CVE-2021-37686: In aff…

  • >=2.3.0rc0,<2.3.4rc0
  • >=2.4.0rc0,<2.4.3rc0
  • >=2.5.0rc0,<=2.5.0
  • >=2.6.0rc0,<2.6.0
MEDIUM 5.5
CVE-2021-37647 41122

TensorFlow 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CVE-2021-3…

  • >=2.3.0rc0,<2.3.4
  • >=2.5.0rc0,<2.5.1
  • >=2.4.0rc0,<2.4.3
  • >=2.6.0rc0,<2.6.0
MEDIUM 5.5
CVE-2021-37652 41127

TensorFlow 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CVE-2021-3…

  • >=2.3.0rc0,<2.3.4
  • >=2.5.0rc0,<2.5.1
  • >=2.4.0rc0,<2.4.3
  • >=2.6.0rc0,<2.6.0
HIGH 7.8
CVE-2021-37639 41114

TensorFlow 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CVE-2021-3…

  • >=2.3.0rc0,<2.3.4
  • >=2.5.0rc0,<2.5.1
  • >=2.4.0rc0,<2.4.3
  • >=2.6.0rc0,<2.6.0
HIGH 7.8
CVE-2021-37649 41124

TensorFlow 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CVE-2021-3…

  • >=2.3.0rc0,<2.3.4
  • >=2.5.0rc0,<2.5.1
  • >=2.4.0rc0,<2.4.3
  • >=2.6.0rc0,<2.6.0
MEDIUM 5.5
CVE-2021-37658 41133

TensorFlow 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CVE-2021-3…

  • >=2.3.0rc0,<2.3.4
  • >=2.5.0rc0,<2.5.1
  • >=2.4.0rc0,<2.4.3
  • >=2.6.0rc0,<2.6.0
HIGH 7.8
CVE-2021-37654 41129

TensorFlow 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CVE-2021-3…

  • >=2.3.0rc0,<2.3.4
  • >=2.5.0rc0,<2.5.1
  • >=2.4.0rc0,<2.4.3
  • >=2.6.0rc0,<2.6.0
HIGH 7.1
CVE-2021-37659 41134

TensorFlow 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CVE-2021-3…

  • >=2.3.0rc0,<2.3.4
  • >=2.5.0rc0,<2.5.1
  • >=2.4.0rc0,<2.4.3
  • >=2.6.0rc0,<2.6.0
HIGH 7.8
CVE-2021-37638 41113

TensorFlow 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CVE-2021-3…

  • >=2.3.0rc0,<2.3.4
  • >=2.5.0rc0,<2.5.1
  • >=2.4.0rc0,<2.4.3
  • >=2.6.0rc0,<2.6.0
HIGH 7.8
CVE-2021-37664 41139

TensorFlow 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CVE-2021-3…

  • >=2.3.0rc0,<2.3.4
  • >=2.5.0rc0,<2.5.1
  • >=2.4.0rc0,<2.4.3
  • >=2.6.0rc0,<2.6.0
HIGH 7.1
CVE-2021-37656 41131

TensorFlow 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CVE-2021-3…

  • >=2.3.0rc0,<2.3.4
  • >=2.5.0rc0,<2.5.1
  • >=2.4.0rc0,<2.4.3
  • >=2.6.0rc0,<2.6.0
HIGH 7.8
CVE-2021-37651 41126

TensorFlow 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CVE-2021-3…

  • >=2.3.0rc0,<2.3.4
  • >=2.5.0rc0,<2.5.1
  • >=2.4.0rc0,<2.4.3
  • >=2.6.0rc0,<2.6.0
HIGH 7.8
CVE-2021-37635 41110

TensorFlow 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CVE-2021-3…

  • >=2.3.0rc0,<2.3.4
  • >=2.4.0rc0,<2.4.3
  • >=2.5.0rc0,<2.5.1
  • >=2.6.0rc0,<2.6.0
HIGH 7.1
CVE-2021-37689 41164

TensorFlow 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CVE-2021-3…

  • >=2.3.0rc0,<2.3.4
  • >=2.4.0rc0,<2.4.3
  • >=2.5.0rc0,<2.5.1
  • >=2.6.0rc0,<2.6.0
MEDIUM 5.5
CVE-2021-37637 41112

TensorFlow 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CVE-2021-3…

  • >=2.3.0rc0,<2.3.4
  • >=2.4.0rc0,<2.4.3
  • >=2.5.0rc0,<2.5.1
  • >=2.6.0rc0,<2.6.0
MEDIUM 5.5
CVE-2021-37642 41117

TensorFlow 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CVE-2021-3…

  • >=2.3.0rc0,<2.3.4
  • >=2.4.0rc0,<2.4.3
  • >=2.5.0rc0,<2.5.1
  • >=2.6.0rc0,<2.6.0
MEDIUM 5.5
CVE-2021-37671 41146

TensorFlow 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CVE-2021-3…

  • >=2.3.0rc0,<2.3.4
  • >=2.4.0rc0,<2.4.3
  • >=2.5.0rc0,<2.5.1
  • >=2.6.0rc0,<2.6.0
HIGH 7.8
CVE-2021-37683 41158

TensorFlow 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CVE-2021-3…

  • >=2.3.0rc0,<2.3.4
  • >=2.4.0rc0,<2.4.3
  • >=2.5.0rc0,<2.5.1
  • >=2.6.0rc0,<2.6.0
MEDIUM 5.5
CVE-2021-37648 41123

TensorFlow 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CVE-2021-3…

  • >=2.3.0rc0,<2.3.4
  • >=2.4.0rc0,<2.4.3
  • >=2.5.0rc0,<2.5.1
  • >=2.6.0rc0,<2.6.0
HIGH 7.8
CVE-2021-37680 41155

TensorFlow 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CVE-2021-3…

  • >=2.3.0rc0,<2.3.4
  • >=2.4.0rc0,<2.4.3
  • >=2.5.0rc0,<2.5.1
  • >=2.6.0rc0,<2.6.0
MEDIUM 5.5
CVE-2021-37667 41142

TensorFlow 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CVE-2021-3…

  • >=2.3.0rc0,<2.3.4
  • >=2.4.0rc0,<2.4.3
  • >=2.5.0rc0,<2.5.1
  • >=2.6.0rc0,<2.6.0
HIGH 7.8
CVE-2021-37636 41111

TensorFlow 2.3.4, 2.4.3, 2.5.1 and 2.6.0 include a fix for CVE-2021-3…

  • >=2.3.0rc0,<2.3.4
  • >=2.4.0rc0,<2.4.3
  • >=2.5.0rc0,<2.5.1
  • >=2.6.0rc0,<2.6.0
MEDIUM 5.5
CVE-2020-13435 39902

Tensorflow versions 1.15.4, 2.0.3, 2.1.2 and 2.2.1 updates its depend…

  • <1.15.4
  • >=2.0.0a0,<2.0.3
  • >=2.1.0rc0,<2.1.2
  • >=2.2.0rc0,<2.2.1
MEDIUM 5.5
CVE-2020-13434 39903

Tensorflow versions 1.15.4, 2.0.3, 2.1.2 and 2.2.1 updates its depend…

  • <1.15.4
  • >=2.0.0a0,<2.0.3
  • >=2.1.0rc0,<2.1.2
  • >=2.2.0rc0,<2.2.1
MEDIUM 5.5
CVE-2020-13630 39901

Tensorflow versions 1.15.4, 2.0.3, 2.1.2 and 2.2.1 updates its depend…

  • <1.15.4
  • >=2.0.0a0,<2.0.3
  • >=2.1.0rc0,<2.1.2
  • >=2.2.0rc0,<2.2.1
HIGH 7.0
CVE-2020-11655 39932

Tensorflow versions 1.15.4, 2.0.3, 2.1.2 and 2.2.1 update its depende…

  • <1.15.4
  • >=2.0.0a0,<2.0.3
  • >=2.1.0rc0,<2.1.2
  • >=2.2.0rc0,<2.2.1
HIGH 7.5
CVE-2020-9327 39906

Tensorflow versions 1.15.4, 2.0.3, 2.1.2 and 2.2.1 update its depende…

  • <1.15.4
  • >=2.0.0a0,<2.0.3
  • >=2.1.0rc0,<2.1.2
  • >=2.2.0rc0,<2.2.1
HIGH 7.5
CVE-2020-11656 39904

Tensorflow versions 1.15.4, 2.0.3, 2.1.2 and 2.2.1 update its depende…

  • <1.15.4
  • >=2.0.0a0,<2.0.3
  • >=2.1.0rc0,<2.1.2
  • >=2.2.0rc0,<2.2.1
CRITICAL 9.8
CVE-2020-13871 39899

Tensorflow versions 1.15.4, 2.0.3, 2.1.2 and 2.2.1 updates its depend…

  • <1.15.4
  • >=2.0.0a0,<2.0.3
  • >=2.1.0rc0,<2.1.2
  • >=2.2.0rc0,<2.2.1
HIGH 7.5
CVE-2020-13631 39900

Tensorflow versions 1.15.4, 2.0.3, 2.1.2 and 2.2.1 updates its depend…

  • <1.15.4
  • >=2.0.0a0,<2.0.3
  • >=2.1.0rc0,<2.1.2
  • >=2.2.0rc0,<2.2.1
MEDIUM 5.5
CVE-2022-41890 51949

Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41890: …

  • <2.8.4
  • >=2.9.0rc0,<2.9.3
  • >=2.10.0rc0,<2.10.1
HIGH 7.5
CVE-2022-41902 52347

Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41902: …

  • <2.8.4
  • >=2.9.0rc0,<2.9.3
  • >=2.10.0rc0,<2.10.1
CRITICAL 9.1
CVE-2022-41900 51958

Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41900: …

  • <2.8.4
  • >=2.9.0rc0,<2.9.3
  • >=2.10.0rc0,<2.10.1
CRITICAL 9.8
CVE-2022-41884 51943

Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41884: …

  • <2.8.4
  • >=2.9.0rc0,<2.9.3
  • >=2.10.0rc0,<2.10.1
HIGH 7.5
CVE-2022-41888 51947

Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41888: …

  • <2.8.4
  • >=2.9.0rc0,<2.9.3
  • >=2.10.0rc0,<2.10.1
HIGH 7.5
CVE-2022-41909 51962

Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41909: …

  • <2.8.4
  • >=2.9.0rc0,<2.9.3
  • >=2.10.0rc0,<2.10.1
HIGH 7.5
CVE-2022-41891 51950

Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41891: …

  • <2.8.4
  • >=2.9.0rc0,<2.9.3
  • >=2.10.0rc0,<2.10.1
HIGH 7.5
CVE-2022-41895 51953

Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41895: …

  • <2.8.4
  • >=2.9.0rc0,<2.9.3
  • >=2.10.0rc0,<2.10.1
HIGH 7.5
CVE-2022-41880 51941

Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41880: …

  • <2.8.4
  • >=2.9.0rc0,<2.9.3
  • >=2.10.0rc0,<2.10.1
CRITICAL 9.1
CVE-2022-41897 51955

Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41897: …

  • <2.8.4
  • >=2.9.0rc0,<2.9.3
  • >=2.10.0rc0,<2.10.1
HIGH 7.5
CVE-2022-41901 51959

TensorFlow is an open source platform for machine learning. An input …

  • <2.8.4
  • >=2.9.0rc0,<2.9.3
  • >=2.10.0rc0,<2.10.1
HIGH 7.5
CVE-2022-41911 51963

Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41911: …

  • <2.8.4
  • >=2.9.0rc0,<2.9.3
  • >=2.10.0rc0,<2.10.1
HIGH 7.5
CVE-2022-41896 51954

Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41896: …

  • <2.8.4
  • >=2.9.0rc0,<2.9.3
  • >=2.10.0rc0,<2.10.1
HIGH 7.5
CVE-2022-41907 51960

Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41907: …

  • <2.8.4
  • >=2.9.0rc0,<2.9.3
  • >=2.10.0rc0,<2.10.1
HIGH 7.5
CVE-2022-41898 51956

Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41898: …

  • <2.8.4
  • >=2.9.0rc0,<2.9.3
  • >=2.10.0rc0,<2.10.1
HIGH 7.5
CVE-2022-41889 51948

Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41889: …

  • <2.8.4
  • >=2.9.0rc0,<2.9.3
  • >=2.10.0rc0,<2.10.1
HIGH 7.5
CVE-2022-41894 51952

Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41894: …

  • <2.8.4
  • >=2.9.0rc0,<2.9.3
  • >=2.10.0rc0,<2.10.1
HIGH 8.1
CVE-2022-41886 51945

Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41886: …

  • <2.8.4
  • >=2.9.0rc0,<2.9.3
  • >=2.10.0rc0,<2.10.1
HIGH 7.5
CVE-2022-41910 52348

Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41910: …

  • <2.8.4
  • >=2.9.0rc0,<2.9.3
  • >=2.10.0rc0,<2.10.1
CRITICAL 9.1
CVE-2022-41885 51944

Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41885: …

  • <2.8.4
  • >=2.9.0rc0,<2.9.3
  • >=2.10.0rc0,<2.10.1
HIGH 7.5
CVE-2022-41908 51961

Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41908: …

  • <2.8.4
  • >=2.9.0rc0,<2.9.3
  • >=2.10.0rc0,<2.10.1
HIGH 7.5
CVE-2022-41893 51951

Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41893: …

  • <2.8.4
  • >=2.9.0rc0,<2.9.3
  • >=2.10.0rc0,<2.10.1
HIGH 7.5
CVE-2022-41899 51957

Tensorflow 2.8.4, 2.9.3 and 2.10.1 include a fix for CVE-2022-41899: …

  • <2.8.4
  • >=2.9.0rc0,<2.9.3
  • >=2.10.0rc0,<2.10.1
HIGH 7.5
PVE-2023-99920 61991

The effect of CVE-2022-35991 was seen once more, where TensorListScat…

  • <2.8.4
  • >=2.10.0,<2.10.1
  • >=2.9.0,<2.9.3
- -
PVE-2023-99921 61990

Impact: A recurring instance of CVE-2022-35935 has been observed and …

  • <2.8.4
  • >=2.10.0,<2.10.1
  • >=2.9.0,<2.9.3
- -
PVE-2024-99854 65566

Selected versions of TensorFlow are subject to a Denial of Service (D…

  • >=2.8.0,<2.8.1
  • >=2.7.0,<2.7.2
  • >=0,<2.6.4
- -
CVE-2022-35994 51083

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-35994: '…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-35992 51081

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-35992: '…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-35941 51053

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-35941: '…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-35983 51072

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-35983: '…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-36014 51098

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-36014: N…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-35973 51067

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-35973: S…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-35937 51049

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-35937: O…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
CRITICAL 9.1
CVE-2022-36015 51099

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-36015: I…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-35990 51079

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-35990: '…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-35959 51055

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-35959: '…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-35972 51066

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-35972: S…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-35995 51084

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-35995: '…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-36005 51094

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-36005: '…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-35981 51070

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-35981: '…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-35969 51063

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-35969: '…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-36012 51096

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-36012: A…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-35968 51062

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-35968: '…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-36001 51090

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-36001: '…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-36011 51095

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-36011: N…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-36019 51103

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-36019: '…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-36000 51089

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-36000: '…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-36016 51100

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-36016: '…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-35989 51078

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-35989: '…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-36002 51091

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-36002: '…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-35993 51082

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-35993: '…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-35960 51056

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-35960: '…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-35952 51054

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-35952: '…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-36026 51104

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-36026: '…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-35998 51087

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-35998: '…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-35988 51077

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-35988: '…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-35986 51075

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-35986: S…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-35971 51065

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-35971: '…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-35984 51073

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-35984: '…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-35987 51076

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-35987: '…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-35964 51058

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-35964: S…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-36017 51101

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-36017: S…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-35967 51061

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-35967: S…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-35970 51064

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-35970: S…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-35974 51068

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-35974: S…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-36013 51097

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-36013: N…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-35934 51047

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-35934: '…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-36018 51102

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-36018: '…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-35996 51085

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-35996: F…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-35982 51071

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-35982: S…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-35939 51051

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-35939: O…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
CRITICAL 9.8
CVE-2022-36027 51105

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-36027: S…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-35999 51088

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-35999: '…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-35997 51086

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-35997: '…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-35979 51069

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-35979: S…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-35965 51059

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-35965: S…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-35940 51052

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-35940: I…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-35985 51074

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-35985: '…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-35966 51060

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-35966: S…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-36003 51092

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-36003: '…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-35963 51057

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-35963: '…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-36004 51093

TensorFlow 2.7.4, 2.8.3 and 2.9.2 include a fix for CVE-2022-36004: '…

  • <2.7.4
  • >=2.8.0rc0,<2.8.3
  • >=2.9.0rc0,<2.9.2
HIGH 7.5
CVE-2022-35938 71612

A vulnerability in TensorFlow's `GatherNd` function can trigger an ou…

  • <2.7.2
  • >=2.8.0,<2.8.1
  • >=2.9.0,<2.9.1
CRITICAL 9.1
PVE-2023-99912 62009

The Grappler component of TensorFlow has a susceptibility to a denial…

  • <2.5.3
  • ==2.7.0
  • >=2.6.0,<2.6.3
- -
PVE-2023-99926 61948

The way `tf.sparse.split` is implemented doesn't entirely check the v…

  • <2.5.3
  • ==2.7.0
  • >=2.6.0,<2.6.3
- -
CVE-2021-41208 42455

Tensorflow versions 2.5.3, 2.6.3 and 2.7.1 include a fix for CVE-2021…

  • <2.5.3
  • >=2.6.0rc0,<2.6.3
  • >=2.7.0rc0,<2.7.1
HIGH 7.8
CVE-2021-41206 42453

Tensorflow versions 2.5.3, 2.6.3 and 2.7.1 include a fix for CVE-2021…

  • <2.5.3
  • >=2.6.0rc0,<2.6.3
  • >=2.7.0rc0,<2.7.1
HIGH 7.8
CVE-2020-10531 44763

Tensorflow versions 2.5.3, 2.6.3 and 2.7.1 update its dependency 'icu…

  • <2.5.3
  • >=2.6.0a0,<2.6.3
  • >=2.7.0a0,<2.7.1
HIGH 8.8
CVE-2021-41217 42464

Tensorflow versions 2.4.4, 2.5.2 and 2.6.1 include a fix for CVE-2021…

  • <2.4.4
  • >=2.5.0rc0,<2.5.2
  • >=2.6.0rc0,<2.6.1
MEDIUM 5.5
CVE-2021-41203 42450

Tensorflow versions 2.4.4, 2.5.2 and 2.6.1 include a fix for CVE-2021…

  • <2.4.4
  • >=2.5.0rc0,<2.5.2
  • >=2.6.0rc0,<2.6.1
HIGH 7.8
CVE-2021-41209 42456

Tensorflow versions 2.4.4, 2.5.2 and 2.6.1 include a fix for CVE-2021…

  • <2.4.4
  • >=2.5.0rc0,<2.5.2
  • >=2.6.0rc0,<2.6.1
MEDIUM 5.5
CVE-2021-41223 42470

Tensorflow versions 2.4.4, 2.5.2 and 2.6.1 include a fix for CVE-2021…

  • <2.4.4
  • >=2.5.0rc0,<2.5.2
  • >=2.6.0rc0,<2.6.1
HIGH 7.1
CVE-2021-41215 42462

Tensorflow versions 2.4.4, 2.5.2 and 2.6.1 include a fix for CVE-2021…

  • <2.4.4
  • >=2.5.0rc0,<2.5.2
  • >=2.6.0rc0,<2.6.1
MEDIUM 5.5
CVE-2021-41212 42459

Tensorflow versions 2.4.4, 2.5.2 and 2.6.1 include a fix for CVE-2021…

  • <2.4.4
  • >=2.5.0rc0,<2.5.2
  • >=2.6.0rc0,<2.6.1
HIGH 7.1
CVE-2021-41196 42443

Tensorflow versions 2.4.4, 2.5.2 and 2.6.1 include a fix for CVE-2021…

  • <2.4.4
  • >=2.5.0rc0,<2.5.2
  • >=2.6.0rc0,<2.6.1
MEDIUM 5.5
CVE-2021-41210 42457

Tensorflow versions 2.4.4, 2.5.2 and 2.6.1 include a fix for CVE-2021…

  • <2.4.4
  • >=2.5.0rc0,<2.5.2
  • >=2.6.0rc0,<2.6.1
HIGH 7.1
CVE-2021-41221 42468

Tensorflow versions 2.4.4, 2.5.2 and 2.6.1 include a fix for CVE-2021…

  • <2.4.4
  • >=2.5.0rc0,<2.5.2
  • >=2.6.0rc0,<2.6.1
HIGH 7.8
CVE-2021-41205 42452

Tensorflow versions 2.4.4, 2.5.2 and 2.6.1 include a fix for CVE-2021…

  • <2.4.4
  • >=2.5.0rc0,<2.5.2
  • >=2.6.0rc0,<2.6.1
HIGH 7.1
CVE-2021-22926 43750

Tensorflow versions 2.4.4, 2.5.2 and 2.6.1 update its dependency 'cur…

  • <2.4.4
  • >=2.5.0rc0,<2.5.2
  • >=2.6.0rc0,<2.6.1
HIGH 7.5
CVE-2021-22923 43747

Tensorflow versions 2.4.4, 2.5.2 and 2.6.1 update its dependency 'cur…

  • <2.4.4
  • >=2.5.0rc0,<2.5.2
  • >=2.6.0rc0,<2.6.1
MEDIUM 5.3
CVE-2021-41201 42448

Tensorflow versions 2.4.4, 2.5.2 and 2.6.1 include a fix for CVE-2021…

  • <2.4.4
  • >=2.5.0rc0,<2.5.2
  • >=2.6.0rc0,<2.6.1
HIGH 7.8
CVE-2021-41202 42449

Tensorflow versions 2.4.4, 2.5.2 and 2.6.1 include a fix for CVE-2021…

  • <2.4.4
  • >=2.5.0rc0,<2.5.2
  • >=2.6.0rc0,<2.6.1
MEDIUM 5.5
CVE-2021-22925 43749

Tensorflow versions 2.4.4, 2.5.2 and 2.6.1 update its dependency 'cur…

  • <2.4.4
  • >=2.5.0rc0,<2.5.2
  • >=2.6.0rc0,<2.6.1
MEDIUM 5.3
CVE-2021-41226 42473

TensorFlow versions 2.4.4, 2.5.2 and 2.6.1 include a fix for CVE-2021…

  • <2.4.4
  • >=2.5.0rc0,<2.5.2
  • >=2.6.0rc0,<2.6.1
HIGH 7.1
CVE-2021-41222 42469

Tensorflow versions 2.4.4, 2.5.2 and 2.6.1 include a fix for CVE-2021…

  • <2.4.4
  • >=2.5.0rc0,<2.5.2
  • >=2.6.0rc0,<2.6.1
MEDIUM 5.5
CVE-2021-41199 42446

Tensorflow versions 2.4.4, 2.5.2 and 2.6.1 include a fix for CVE-2021…

  • <2.4.4
  • >=2.5.0rc0,<2.5.2
  • >=2.6.0rc0,<2.6.1
MEDIUM 5.5
CVE-2021-41228 42475

Tensorflow versions 2.4.4, 2.5.2 and 2.6.1 include a fix for CVE-2021…

  • <2.4.4
  • >=2.5.0rc0,<2.5.2
  • >=2.6.0rc0,<2.6.1
HIGH 7.8
CVE-2021-41200 42447

Tensorflow versions 2.4.4, 2.5.2 and 2.6.1 include a fix for CVE-2021…

  • <2.4.4
  • >=2.5.0rc0,<2.5.2
  • >=2.6.0rc0,<2.6.1
MEDIUM 5.5
CVE-2021-41195 42442

Tensorflow versions 2.4.4, 2.5.2 and 2.6.1 include a fix for CVE-2021…

  • <2.4.4
  • >=2.5.0rc0,<2.5.2
  • >=2.6.0rc0,<2.6.1
MEDIUM 5.5
CVE-2021-41204 42451

Tensorflow versions 2.4.4, 2.5.2 and 2.6.1 include a fix for CVE-2021…

  • <2.4.4
  • >=2.5.0rc0,<2.5.2
  • >=2.6.0rc0,<2.6.1
MEDIUM 5.5
CVE-2021-41224 42471

Tensorflow versions 2.4.4, 2.5.2 and 2.6.1 include a fix for CVE-2021…

  • <2.4.4
  • >=2.5.0rc0,<2.5.2
  • >=2.6.0rc0,<2.6.1
HIGH 7.1
CVE-2021-41218 42465

Tensorflow versions 2.4.4, 2.5.2 and 2.6.1 include a fix for CVE-2021…

  • <2.4.4
  • >=2.5.0rc0,<2.5.2
  • >=2.6.0rc0,<2.6.1
MEDIUM 5.5
CVE-2021-41214 42461

Tensorflow versions 2.4.4, 2.5.2 and 2.6.1 include a fix for CVE-2021…

  • <2.4.4
  • >=2.5.0rc0,<2.5.2
  • >=2.6.0rc0,<2.6.1
HIGH 7.8
CVE-2021-22922 43613

Tensorflow versions 2.4.4, 2.5.2 and 2.6.1 update its dependency 'cur…

  • <2.4.4
  • >=2.5.0rc0,<2.5.2
  • >=2.6.0rc0,<2.6.1
MEDIUM 6.5
CVE-2021-41225 42472

TensorFlow versions 2.4.4, 2.5.2 and 2.6.1 include a fix for CVE-2021…

  • <2.4.4
  • >=2.5.0rc0,<2.5.2
  • >=2.6.0rc0,<2.6.1
HIGH 7.8
CVE-2021-41219 42466

Tensorflow versions 2.4.4, 2.5.2 and 2.6.1 include a fix for CVE-2021…

  • <2.4.4
  • >=2.5.0rc0,<2.5.2
  • >=2.6.0rc0,<2.6.1
HIGH 7.8
CVE-2021-22924 43748

Tensorflow versions 2.4.4, 2.5.2 and 2.6.1 update its dependency 'cur…

  • <2.4.4
  • >=2.5.0rc0,<2.5.2
  • >=2.6.0rc0,<2.6.1
LOW 3.7
CVE-2021-41207 42454

Tensorflow versions 2.4.4, 2.5.2 and 2.6.1 include a fix for CVE-2021…

  • <2.4.4
  • >=2.5.0rc0,<2.5.2
  • >=2.6.0rc0,<2.6.1
MEDIUM 5.5
CVE-2021-41198 42445

Tensorflow versions 2.4.4, 2.5.2 and 2.6.1 include a fix for CVE-2021…

  • <2.4.4
  • >=2.5.0rc0,<2.5.2
  • >=2.6.0rc0,<2.6.1
MEDIUM 5.5
CVE-2021-41227 42474

TensorFlow versions 2.4.4, 2.5.2 and 2.6.1 include a fix for CVE-2021…

  • <2.4.4
  • >=2.5.0rc0,<2.5.2
  • >=2.6.0rc0,<2.6.1
MEDIUM 5.5
CVE-2021-41213 42460

Tensorflow versions 2.4.4, 2.5.2 and 2.6.1 include a fix for CVE-2021…

  • <2.4.4
  • >=2.5.0rc0,<2.5.2
  • >=2.6.0rc0,<2.6.1
MEDIUM 5.5
CVE-2021-41216 42463

Tensorflow versions 2.4.4, 2.5.2 and 2.6.1 include a fix for CVE-2021…

  • <2.4.4
  • >=2.5.0rc0,<2.5.2
  • >=2.6.0rc0,<2.6.1
HIGH 7.8
CVE-2019-13960 39823

Tensorflow versions 1.15.3, 2.0.2 and 2.1.1 updates its dependency "l…

  • <1.15.3
  • >=2.0.0a0,<2.0.2
  • >=2.1.0rc0,<2.1.1
MEDIUM 5.5
CVE-2019-19880 38460

Tensorflow versions 1.15.3, 2.0.2 and 2.1.1 update its dependency "SQ…

  • <1.15.3
  • >=2.0.0a0,<2.0.2
  • >=2.1.0rc0,<2.1.1
HIGH 7.5
CVE-2019-19244 39818

Tensorflow versions 1.15.3, 2.0.2 and 2.1.1 updates its dependency "S…

  • <1.15.3
  • >=2.0.0a0,<2.0.2
  • >=2.1.0rc0,<2.1.1
HIGH 7.5
CVE-2019-10099 39824

Tensorflow versions 1.15.3, 2.0.2 and 2.1.1 updates its dependency "A…

  • <1.15.3
  • >=2.0.0a0,<2.0.2
  • >=2.1.0rc0,<2.1.1
HIGH 7.5
CVE-2018-19664 39821

Tensorflow versions 1.15.3, 2.0.2 and 2.1.1 updates its dependency "l…

  • <1.15.3
  • >=2.0.0a0,<2.0.2
  • >=2.1.0rc0,<2.1.1
MEDIUM 6.5
CVE-2018-20330 39822

Tensorflow versions 1.15.3, 2.0.2 and 2.1.1 updates its dependency "l…

  • <1.15.3
  • >=2.0.0a0,<2.0.2
  • >=2.1.0rc0,<2.1.1
HIGH 8.8
CVE-2018-17190 39825

Tensorflow versions 1.15.3, 2.0.2 and 2.1.1 updates its dependency "A…

  • <1.15.3
  • >=2.0.0a0,<2.0.2
  • >=2.1.0rc0,<2.1.1
CRITICAL 9.8
CVE-2018-11770 39826

Tensorflow versions 1.15.3, 2.0.2 and 2.1.1 update its dependency "Ap…

  • <1.15.3
  • >=2.0.0a0,<2.0.2
  • >=2.1.0rc0,<2.1.1
MEDIUM 4.2
CVE-2019-19645 39819

Tensorflow versions 1.15.3, 2.0.2 and 2.1.1 updates its dependency "S…

  • <1.15.3
  • >=2.0.0a0,<2.0.2
  • >=2.1.0rc0,<2.1.1
MEDIUM 5.5
PVE-2024-99852 65568

Affected versions of TensorFlow are susceptible to a Denial of Servic…

  • >=0,<2.8.4
  • >=2.9.0,<2.9.3
  • >=2.10.0,<2.10.1
- -
PVE-2024-99853 65567

Various versions of tensorflow are susceptible to a Denial of Service…

  • >=0,<2.8.4
  • >=2.9.0,<2.9.3
  • >=2.10.0,<2.10.1
- -
CVE-2022-41887 51946

Tensorflow 2.9.3 and 2.10.1 include a fix for CVE-2022-41887: 'tf.ker…

  • <2.9.3
  • >=2.10.0rc0,<2.10.1
HIGH 7.5
CVE-2022-29210 48627

Tensorflow version 2.8.1 and 2.9.0 include a fix for CVE-2022-29210: …

  • >=2.8.0rc0,<2.8.1
  • >=2.9.0rc0,<2.9.0
MEDIUM 5.5
CVE-2022-23590 44875

Tensorflow versions 2.7.1 and 2.8.0 include a fix for CVE-2022-23590:…

  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
HIGH 7.5
CVE-2022-23594 44879

Tensorflow is an Open Source Machine Learning Framework. The TFG dial…

  • >=2.7.0a0,<2.7.1
  • >=2.8.0a0,<2.8.0
MEDIUM 5.5
CVE-2021-37640 41115

TensorFlow 2.5.1 and 2.6.0 include a fix for CVE-2021-37640: In affec…

  • >=2.5.0rc0,<2.5.1
  • >=2.6.0rc0,<2.6.0
MEDIUM 5.5
CVE-2021-37692 41168

Tensorflow versions 2.5.1 and 2.6.0 include a fix for CVE-2021-37692:…

  • >=2.5.0rc0,<2.5.1
  • >=2.6.0rc0,<2.6.0
MEDIUM 5.5
CVE-2020-15193 38823

Tensorflow versions 2.2.1 and 2.3.1 include a fix for CVE-2020-15193:…

  • >=2.2.0rc0,<2.2.1
  • >=2.3.0rc0,<2.3.1
HIGH 7.1
CVE-2020-15191 39872

Tensorflow versions 2.2.1 and 2.3.1 include a fix for CVE-2020-15191:…

  • >=2.2.0rc0,<2.2.1
  • >=2.3.0rc0,<2.3.1
MEDIUM 5.3
CVE-2020-15212 39852

TensorFlow versions 2.2.1 and 2.3.1 includes a fix for CVE-2020-15212…

  • >=2.2.0rc0,<2.2.1
  • >=2.3.0rc0,<2.3.1
HIGH 8.6
CVE-2020-15214 39850

TensorFlow versions 2.2.1 and 2.3.1 includes a fix for CVE-2020-15214…

  • >=2.2.0rc0,<2.2.1
  • >=2.3.0rc0,<2.3.1
HIGH 8.1
CVE-2020-15192 39871

Tensorflow versions 2.2.1 and 2.3.1 include a fix for CVE-2020-15192:…

  • >=2.2.0rc0,<2.2.1
  • >=2.3.0rc0,<2.3.1
MEDIUM 4.3
CVE-2020-15213 39851

TensorFlow versions 2.2.1 and 2.3.1 includes a fix for CVE-2020-15213…

  • >=2.2.0rc0,<2.2.1
  • >=2.3.0rc0,<2.3.1
MEDIUM 4.0
CVE-2023-25676 53862

Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25676: When r…

  • <2.11.1
  • >=2.12.0rc0,<2.12.0
HIGH 7.5
CVE-2023-25666 53852

Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25666: Prior …

  • <2.11.1
  • >=2.12.0rc0,<2.12.0
HIGH 7.5
CVE-2023-25675 53861

Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25675: When r…

  • <2.11.1
  • >=2.12.0rc0,<2.12.0
HIGH 7.5
CVE-2023-25671 53857

Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25671: There …

  • <2.11.1
  • >=2.12.0rc0,<2.12.0
HIGH 7.5
CVE-2023-25672 53858

Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25672: The fu…

  • <2.11.1
  • >=2.12.0rc0,<2.12.0
HIGH 7.5
CVE-2023-25670 53856

Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25670: Versio…

  • <2.11.1
  • >=2.12.0rc0,<2.12.0
HIGH 7.5
CVE-2023-25665 53851

Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25665: Prior …

  • <2.11.1
  • >=2.12.0rc0,<2.12.0
HIGH 7.5
CVE-2023-25658 53845

Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25658: Prior …

  • <2.11.1
  • >=2.12.0rc0,<2.12.0
HIGH 7.5
CVE-2023-25669 53855

Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25669: Prior …

  • <2.11.1
  • >=2.12.0rc0,<2.12.0
HIGH 7.5
CVE-2023-25673 53859

Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25673: Versio…

  • <2.11.1
  • >=2.12.0rc0,<2.12.0
HIGH 7.5
CVE-2023-25801 53863

Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25801: Prior …

  • <2.11.1
  • >=2.12.0rc0,<2.12.0
HIGH 7.8
CVE-2023-25662 53848

Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25662: Versio…

  • <2.11.1
  • >=2.12.0rc0,<2.12.0
HIGH 7.5
CVE-2023-25664 53850

Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25664: Prior …

  • <2.11.1
  • >=2.12.0rc0,<2.12.0
CRITICAL 9.8
CVE-2023-25668 53854

Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25668: Attack…

  • <2.11.1
  • >=2.12.0rc0,<2.12.0
CRITICAL 9.8
CVE-2023-25661 53903

Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25661: In ver…

  • <2.11.1
  • >=2.12.0rc0,<2.12.0
MEDIUM 6.5
CVE-2023-25659 53846

Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25659: Prior …

  • <2.11.1
  • >=2.12.0rc0,<2.12.0
HIGH 7.5
CVE-2023-25663 53849

Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25663: Prior …

  • <2.11.1
  • >=2.12.0rc0,<2.12.0
HIGH 7.5
CVE-2023-27579 53864

Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-27579: Constr…

  • <2.11.1
  • >=2.12.0rc0,<2.12.0
HIGH 7.5
CVE-2023-25660 53847

Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25660: Prior …

  • <2.11.1
  • >=2.12.0rc0,<2.12.0
HIGH 7.5
CVE-2023-25674 53860

Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25674: Versio…

  • <2.11.1
  • >=2.12.0rc0,<2.12.0
HIGH 7.5
CVE-2023-25667 53853

Tensorflow 2.11.1 and 2.12.0 include a fix for CVE-2023-25667: Prior …

  • <2.11.1
  • >=2.12.0rc0,<2.12.0
HIGH 7.5
CVE-2019-16168 39568

Tensorflow versions 1.15.2 and 2.0.1 updates 'sqlite3' to handle CVE-…

  • >=2.0.0a0,<2.0.1
  • <1.15.2
MEDIUM 6.5
CVE-2020-5215 37776

Tensorflow versions 1.15.2 and 2.0.1 includes a fix for CVE-2020-5215…

  • >=2.0.0a0,<2.0.1
  • <1.15.2
HIGH 7.5
CVE-2019-5481 39570

Tensorflow versions 1.15.2 and 2.0.1 updates its dependency "curl" t…

  • >=2.0.0a0,<2.0.1
  • <1.15.2
CRITICAL 9.8
CVE-2019-5482 38039

Tensorflow versions 1.15.2 and 2.0.1 updates its dependency "curl" t…

  • >=2.0.0a0,<2.0.1
  • <1.15.2
CRITICAL 9.8
CVE-2019-19646 39537

Tensorflow versions 1.15.2 and 2.0.1 update its dependency "SQLite" t…

  • >=2.0.0a0,<2.0.1
  • <1.15.2
CRITICAL 9.8
CVE-2022-23592 44877

Tensorflow version 2.8.0 includes a fix for CVE-2022-23592: TensorFlo…

  • >=2.8.0a0,<2.8.0
HIGH 8.1
CVE-2022-23593 44878

Tensorflow 2.8.0 includes a fix for CVE-2022-23593: The 'simplifyBroa…

  • >=2.8.0a0,<2.8.0
HIGH 7.5
CVE-2021-41211 42458

Tensorflow version 2.6.1 includes a fix for CVE-2021-41211: In affect…

  • >=2.6.0rc0,<2.6.1
HIGH 7.1
CVE-2021-41220 42467

Tensorflow version 2.6.1 includes a fix for CVE-2021-41220: In affect…

  • >=2.6.0rc0,<2.6.1
HIGH 7.8
CVE-2020-26269 40796

TensorFlow 2.4.0 includes a fix for CVE-2020-26269: In TensorFlow rel…

  • >=2.4.0rc0,<2.4.0
HIGH 7.5
CVE-2020-15265 40794

TensorFlow 2.4.0 includes a fix for CVE-2020-15265: In Tensorflow bef…

  • <2.4.0
HIGH 7.5
CVE-2020-15266 40795

TensorFlow 2.4.0 includes a fix for CVE-2020-15266: In Tensorflow bef…

  • <2.4.0
HIGH 7.5
CVE-2020-15200 39863

TensorFlow 2.3.1 includes a fix for CVE-2020-15200: In Tensorflow bef…

  • >=2.3.0rc0,<2.3.1
MEDIUM 5.9
CVE-2020-15196 39867

TensorFlow version 2.3.1 includes a fix for CVE-2020-15196: In Tensor…

  • >=2.3.0rc0,<2.3.1
CRITICAL 9.9
CVE-2020-15197 39866

TensorFlow version 2.3.1 includes a fix for CVE-2020-15197: In Tensor…

  • >=2.3.0rc0,<2.3.1
MEDIUM 6.3
CVE-2020-15201 39862

TensorFlow 2.3.1 includes a fix for CVE-2020-15201: In Tensorflow bef…

  • >=2.3.0rc0,<2.3.1
MEDIUM 4.8
CVE-2020-15198 39865

TensorFlow 2.3.1 includes a fix for CVE-2020-15198: In Tensorflow bef…

  • >=2.3.0rc0,<2.3.1
MEDIUM 5.4
CVE-2020-15199 39864

TensorFlow 2.3.1 includes a fix for CVE-2020-15199: In Tensorflow bef…

  • >=2.3.0rc0,<2.3.1
MEDIUM 5.9
CVE-2023-30767 65691

Improper buffer restrictions in Intel(R) Optimization for TensorFlow …

  • <2.13.0
- -
CVE-2022-41883 51942

Tensorflow 2.10.1 includes a fix for CVE-2022-41883: When ops that ha…

  • >=2.10.0rc0,<2.10.1
HIGH 7.5
PVE-2024-64297 64297

Tensorflow 1.7.1 addresses a vulnerability where a specially crafted …

  • <1.7.1
- -
CVE-2018-10055 40786

Invalid memory access and/or a heap buffer overflow in the TensorFlow…

  • <1.7.1
HIGH 8.1
CVE-2018-7577 40790

Memcpy parameter overlap in Google Snappy library 1.1.4, as used in G…

  • <1.7.1
HIGH 8.1
CVE-2018-7575 40788

Google TensorFlow 1.7.x and earlier is affected by a Buffer Overflow …

  • <1.7.0a1
CRITICAL 9.8
CVE-2018-21233 40787

TensorFlow before 1.7.0 has an integer overflow that causes an out-of…

  • <1.7.0
MEDIUM 6.5
CVE-2018-8825 40791

Google TensorFlow 1.7 and below is affected by: Buffer Overflow. The …

  • <=1.7
HIGH 8.8
CVE-2018-7576 40789

Google TensorFlow 1.6.x and earlier is affected by: Null Pointer Dere…

  • <1.6.0a1
MEDIUM 6.5
PVE-2021-37524 37524

Tensorflow 1.15.0rc0 includes a fix for a potential security vulnerab…

  • <1.15.0rc0
HIDDEN X.Y
CVE-2019-16778 40792

Tensorflow 1.15 includes a fix for CVE-2019-16778: In TensorFlow befo…

  • <1.15
CRITICAL 9.8
CVE-2019-9635 40793

NULL pointer dereference in Google TensorFlow before 1.12.2 could cau…

  • <1.12.2
MEDIUM 6.5
PVE-2021-36375 36375

Tensorflow 1.10.0 defaults to use SSL when connecting to a server wit…

  • <1.10.0
HIDDEN X.Y
PVE-2024-99850 65570

Some versions of tensorflow are vulnerable to an out-of-bounds read i…

  • >=0,<2.0.0
- -
PVE-2024-99851 65569

Various versions of TensorFlow are susceptible to a NULL Pointer Dere…

  • >=0,<1.12.2
- -