Vulnerability CVE-2017-14136


Published: 2017-09-04   Modified: 2017-09-05

Description:
OpenCV (Open Source Computer Vision Library) 3.3 has an out-of-bounds write error in the function FillColorRow1 in utils.cpp when reading an image file by using cv::imread. NOTE: this vulnerability exists because of an incomplete fix for CVE-2017-12597.

Type:

CWE-787

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Opencv -> Opencv 
Debian -> Debian linux 

 References:
https://github.com/opencv/opencv/issues/9443
https://github.com/opencv/opencv/pull/9448
https://github.com/xiaoqx/pocs/blob/master/opencv.md
https://lists.debian.org/debian-lts-announce/2018/07/msg00030.html
https://security.gentoo.org/glsa/201712-02

Copyright 2024, cxsecurity.com

 

Back to Top