CVE-2017-12605

OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds write error in the FillColorRow8 function in utils.cpp when reading an image file by using cv::imread.
References
Link Resource
https://github.com/xiaoqx/pocs/blob/master/opencv.md Broken Link Third Party Advisory
https://github.com/opencv/opencv/issues/9309 Issue Tracking Patch Third Party Advisory
https://security.gentoo.org/glsa/201712-02 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/07/msg00030.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/10/msg00028.html Mailing List Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:opencv:opencv:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Information

Published : 2017-08-06 18:29

Updated : 2021-11-30 14:13


NVD link : CVE-2017-12605

Mitre link : CVE-2017-12605


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

debian

  • debian_linux

opencv

  • opencv