Vulnerability Name: | CVE-2017-12605 (CCN-130118) | ||||||||||||||||||||||||||||||||
Assigned: | 2017-08-04 | ||||||||||||||||||||||||||||||||
Published: | 2017-08-04 | ||||||||||||||||||||||||||||||||
Updated: | 2021-11-30 | ||||||||||||||||||||||||||||||||
Summary: | OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds write error in the FillColorRow8 function in utils.cpp when reading an image file by using cv::imread. | ||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 8.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H) 7.7 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:U/RC:R)
2.9 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:U/RC:R)
| ||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
| ||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-787 | ||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Denial of Service | ||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2017-12605 Source: XF Type: UNKNOWN opencv-cve201712605-dos(130118) Source: CCN Type: OpenCV GIT Repository Some bugs result to crashes when calling imread of opencv (include heap overflow and out of bound write) #9309 Source: MISC Type: Issue Tracking, Patch, Third Party Advisory https://github.com/opencv/opencv/issues/9309 Source: CCN Type: xiaoqx GIT Repository bugs of opencv Source: MISC Type: Broken Link, Third Party Advisory https://github.com/xiaoqx/pocs/blob/master/opencv.md Source: MLIST Type: Mailing List, Third Party Advisory [debian-lts-announce] 20180722 [SECURITY] [DLA 1438-1] opencv security update Source: MLIST Type: Mailing List, Third Party Advisory [debian-lts-announce] 20211030 [SECURITY] [DLA 2799-1] opencv security update Source: GENTOO Type: Third Party Advisory GLSA-201712-02 | ||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||
BACK |