Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ Google TensorFlow up to 2.1.3/2.2.2/2.3.2/2.4.1 lite/core/subgraph.c null pointer dereference

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Google TensorFlow up to 2.1.3/2.2.2/2.3.2/2.4.1 lite/core/subgraph.c null pointer dereference


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: vuldb.com

A vulnerability was found in Google TensorFlow up to 2.1.3/2.2.2/2.3.2/2.4.1 (Artificial Intelligence Software) and classified as critical. This issue affects an unknown part of the file lite/core/subgraph.c. Upgrading to version 2.1.4, 2.2.3, 2.3.3, 2.4.2 or 2.5.0 eliminates this vulnerability. Applying a patch is able to eliminate this problem. The bugfix is ready for download at github.com. The best possible mitigation is suggested to be upgrading to the latest version. ...



๐Ÿ“Œ Google TensorFlow up to 2.1.3/2.2.2/2.3.2/2.4.1 lite/core/subgraph.c null pointer dereference


๐Ÿ“ˆ 81.11 Punkte

๐Ÿ“Œ Google TensorFlow up to 1.6.x NULL Pointer Dereference denial of service


๐Ÿ“ˆ 40.57 Punkte

๐Ÿ“Œ Google TensorFlow up to 1.6.x NULL Pointer Dereference denial of service


๐Ÿ“ˆ 40.57 Punkte

๐Ÿ“Œ Google TensorFlow up to 1.12.1 GIF File NULL Pointer Dereference denial of service


๐Ÿ“ˆ 40.57 Punkte

๐Ÿ“Œ Google TensorFlow up to 2.1.3/2.2.2/2.3.2/2.4.1 session_ops.cc ctx->session_state null pointer dereference


๐Ÿ“ˆ 40.57 Punkte

๐Ÿ“Œ Google TensorFlow up to 2.1.3/2.2.2/2.3.2/2.4.1 tf.raw_ops.RaggedTensorToVariant null pointer dereference


๐Ÿ“ˆ 40.57 Punkte

๐Ÿ“Œ Google TensorFlow up to 2.1.3/2.2.2/2.3.2/2.4.1 matrix_diag_op.cc null pointer dereference


๐Ÿ“ˆ 40.57 Punkte

๐Ÿ“Œ CVE-2022-36014 | Google TensorFlow up to 2.7.1/2.8.0/2.9.0 nameAttr null pointer dereference (GHSA-7j3m-8g3c-9qqq)


๐Ÿ“ˆ 40.57 Punkte

๐Ÿ“Œ CVE-2022-36011 | Google TensorFlow up to 2.7.1/2.8.0/2.9.0 ConvertGenericFunctionToFunctionDef null pointer dereference (GHSA-fv43-93gv-vm8f)


๐Ÿ“ˆ 40.57 Punkte

๐Ÿ“Œ Google TensorFlow up to 2.1.3/2.2.2/2.3.2/2.4.1 tf.raw_ops.SdcaOptimizer null pointer dereference


๐Ÿ“ˆ 40.57 Punkte

๐Ÿ“Œ Google TensorFlow up to 2.1.3/2.2.2/2.3.2/2.4.1 tf.raw_ops.SparseMatrixSparseCholesky null pointer dereference


๐Ÿ“ˆ 40.57 Punkte

๐Ÿ“Œ Google TensorFlow up to 2.1.3/2.2.2/2.3.2/2.4.1 tf.raw_ops.StringNGrams null pointer dereference


๐Ÿ“ˆ 40.57 Punkte

๐Ÿ“Œ Google TensorFlow up to 2.1.3/2.2.2/2.3.2/2.4.1 pooling_ops_3d.cc tf.raw_ops.MaxPool3DGradGrad null pointer dereference


๐Ÿ“ˆ 40.57 Punkte

๐Ÿ“Œ Google TensorFlow up to 2.1.3/2.2.2/2.3.2/2.4.1 sparse_fill_empty_rows_op.cc tf.raw_ops.SparseFillEmptyRows null pointer dereference


๐Ÿ“ˆ 40.57 Punkte

๐Ÿ“Œ Google TensorFlow up to 2.1.3/2.2.2/2.3.2/2.4.1 edit_distance_op.cc tf.raw_ops.EditDistance null pointer dereference


๐Ÿ“ˆ 40.57 Punkte

๐Ÿ“Œ CVE-2022-36000 | Google TensorFlow up to 2.7.1/2.8.0/2.9.0 ConvertGenericFunctionToFunctionDef null pointer dereference (GHSA-fqxc-pvf8-2w9v)


๐Ÿ“ˆ 40.57 Punkte

๐Ÿ“Œ Google TensorFlow up to 2.1.3/2.2.2/2.3.2/2.4.1 fused_batch_norm_op.cc tf.raw_ops.FusedBatchNorm null pointer dereference


๐Ÿ“ˆ 40.57 Punkte

๐Ÿ“Œ TensorFlow up to 2.2.0/2.3.0 dlpack.to_dlpack Argument null pointer dereference


๐Ÿ“ˆ 38.57 Punkte

๐Ÿ“Œ TensorFlow up to 1.15.3/2.0.2/2.1.1/2.2.0/2.3.0 ctx->session_state null pointer dereference


๐Ÿ“ˆ 38.57 Punkte

๐Ÿ“Œ TensorFlow up to 1.15.3/2.0.2/2.1.1/2.2.0/2.3.0 TFLite Model null pointer dereference


๐Ÿ“ˆ 38.57 Punkte

๐Ÿ“Œ GitHub Security Lab: [CATENACYBER]: [CPP] CWE-476 Null Pointer Dereference : Another query to either missing or redundant NULL check


๐Ÿ“ˆ 36.54 Punkte

๐Ÿ“Œ CVE-2020-9429 | Wireshark 3.2.0/3.2.1 WireGuard Dissector packet-wireguard.c Null Value null pointer dereference


๐Ÿ“ˆ 36.54 Punkte

๐Ÿ“Œ [shellcode] - Windows x86 ShellExecuteA(NULL,NULL,"cmd.exe",NULL,NULL,1) Shellcode


๐Ÿ“ˆ 35.88 Punkte

๐Ÿ“Œ [shellcode] - Windows x86 ShellExecuteA(NULL,NULL,"cmd.exe",NULL,NULL,1) Shellcode


๐Ÿ“ˆ 35.88 Punkte

๐Ÿ“Œ Google Android Core Kernel NULL Pointer Dereference Denial of Service


๐Ÿ“ˆ 35.83 Punkte

๐Ÿ“Œ Google Android Core Kernel NULL Pointer Dereference denial of service


๐Ÿ“ˆ 35.83 Punkte

๐Ÿ“Œ TG Soft Vir.IT eXplorer Lite 8.5.42 NULL Pointer Dereference Denial of Service


๐Ÿ“ˆ 35.52 Punkte

๐Ÿ“Œ Bento4 1.5.1.0 Core/Ap4Descriptor.h Action NULL Pointer Dereference denial of service


๐Ÿ“ˆ 33.83 Punkte

๐Ÿ“Œ Zephyr Bluetooth HCI Core null pointer dereference [CVE-2020-10066]


๐Ÿ“ˆ 33.83 Punkte

๐Ÿ“Œ CVE-2014-3571 | Oracle Communications Core Session Manager 7.2.5/7.3.5 Routing null pointer dereference (Nessus ID 81406 / ID 185099)


๐Ÿ“ˆ 33.83 Punkte

๐Ÿ“Œ CVE-2022-40738 | Axiomatic Bento4 up to 1.6.0-639 Core/Ap4Descriptor.h Action null pointer dereference (ID 756)


๐Ÿ“ˆ 33.83 Punkte

๐Ÿ“Œ Bento4 1.5.1-628 Core/Ap4ByteStream.cpp AP4_ByteStream::ReadUI32 NULL Pointer Dereference denial of service


๐Ÿ“ˆ 33.83 Punkte











matomo