ID CVE-2017-14136
Summary OpenCV (Open Source Computer Vision Library) 3.3 has an out-of-bounds write error in the function FillColorRow1 in utils.cpp when reading an image file by using cv::imread. NOTE: this vulnerability exists because of an incomplete fix for CVE-2017-12597.
References
Vulnerable Configurations
  • cpe:2.3:a:opencv:opencv:3.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:opencv:opencv:3.3.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 20-03-2019 - 13:58)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
refmap via4
gentoo GLSA-201712-02
misc
mlist [debian-lts-announce] 20180722 [SECURITY] [DLA 1438-1] opencv security update
Last major update 20-03-2019 - 13:58
Published 04-09-2017 - 23:29
Last modified 20-03-2019 - 13:58
Back to Top