CVE-2017-12605

Source
https://nvd.nist.gov/vuln/detail/CVE-2017-12605
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2017-12605.json
Aliases
Related
Published
2017-08-07T01:29:00Z
Modified
2023-11-08T03:58:52.699585Z
Details

OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds write error in the FillColorRow8 function in utils.cpp when reading an image file by using cv::imread.

References

Affected packages

Git / github.com/opencv/opencv

Affected ranges

Type
GIT
Repo
https://github.com/opencv/opencv
Events
Introduced
0The exact introduced commit is unknown
Last affected
Type
GIT
Repo
https://github.com/opencv/opencv_contrib
Events
Introduced
0The exact introduced commit is unknown
Last affected

Affected versions

2.*

2.2
2.4.0
2.4.1
2.4.10
2.4.10.1
2.4.10.2
2.4.10.3
2.4.10.4
2.4.11
2.4.12
2.4.12.1
2.4.12.2
2.4.12.3
2.4.13
2.4.13.1
2.4.2
2.4.3
2.4.3-rc
2.4.3.1
2.4.3.2
2.4.4
2.4.4-beta
2.4.5
2.4.6
2.4.6.1
2.4.6.2
2.4.6.2-rc1
2.4.7
2.4.7-rc1
2.4.7.1
2.4.7.2
2.4.8
2.4.8.1
2.4.8.2
2.4.8.3
2.4.9
2.4.9.1

3.*

3.0-ocl-tech-preview
3.0-ocl-tp2
3.0.0
3.0.0-alpha
3.0.0-beta
3.0.0-rc1
3.1.0
3.2.0
3.2.0-rc
3.3.0
3.3.0-cvsdk
3.3.0-rc