OpenCV (Open Source Computer Vision Library) 3.3 has an out-of-bounds write error in the function FillColorRow1 in utils.cpp when reading an image file by using cv::imread. NOTE: this vulnerability exists because of an incomplete fix for CVE-2017-12597.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-09-04T23:00:00

Updated: 2024-08-05T19:20:40.455Z

Reserved: 2017-09-04T00:00:00

Link: CVE-2017-14136

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-09-04T23:29:00.220

Modified: 2019-03-20T13:58:57.407

Link: CVE-2017-14136

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-08-23T00:00:00Z

Links: CVE-2017-14136 - Bugzilla