Vulnerability CVE-2017-12862


Published: 2017-08-15

Description:
In modules/imgcodecs/src/grfmt_pxm.cpp, the length of buffer AutoBuffer _src is small than expected, which will cause copy buffer overflow later. If the image is from remote, may lead to remote code execution or denial of service. This affects Opencv 3.3 and earlier.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Opencv -> Opencv 
Debian -> Debian linux 

 References:
https://github.com/opencv/opencv/issues/9370
https://lists.debian.org/debian-lts-announce/2018/07/msg00030.html
https://security.gentoo.org/glsa/201712-02

Copyright 2024, cxsecurity.com

 

Back to Top