CVE-2017-12862

Source
https://nvd.nist.gov/vuln/detail/CVE-2017-12862
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2017-12862.json
Aliases
Related
Published
2017-08-15T16:29:00Z
Modified
2023-11-29T05:47:15.009605Z
Details

In modules/imgcodecs/src/grfmt_pxm.cpp, the length of buffer AutoBuffer _src is small than expected, which will cause copy buffer overflow later. If the image is from remote, may lead to remote code execution or denial of service. This affects Opencv 3.3 and earlier.

References

Affected packages

Git / github.com/opencv/opencv

Affected ranges

Type
GIT
Repo
https://github.com/opencv/opencv
Events
Introduced
0The exact introduced commit is unknown
Last affected
Type
GIT
Repo
https://github.com/opencv/opencv_contrib
Events
Introduced
0The exact introduced commit is unknown
Last affected

Affected versions

2.*

2.2
2.4.0
2.4.1
2.4.10
2.4.10.1
2.4.10.2
2.4.10.3
2.4.10.4
2.4.11
2.4.12
2.4.12.1
2.4.12.2
2.4.12.3
2.4.13
2.4.13.1
2.4.2
2.4.3
2.4.3-rc
2.4.3.1
2.4.3.2
2.4.4
2.4.4-beta
2.4.5
2.4.6
2.4.6.1
2.4.6.2
2.4.6.2-rc1
2.4.7
2.4.7-rc1
2.4.7.1
2.4.7.2
2.4.8
2.4.8.1
2.4.8.2
2.4.8.3
2.4.9
2.4.9.1

3.*

3.0-ocl-tech-preview
3.0-ocl-tp2
3.0.0
3.0.0-alpha
3.0.0-beta
3.0.0-rc1
3.1.0
3.2.0
3.2.0-rc
3.3.0
3.3.0-cvsdk
3.3.0-rc