CVE-2017-12862

high

Description

In modules/imgcodecs/src/grfmt_pxm.cpp, the length of buffer AutoBuffer _src is small than expected, which will cause copy buffer overflow later. If the image is from remote, may lead to remote code execution or denial of service. This affects Opencv 3.3 and earlier.

References

https://security.gentoo.org/glsa/201712-02

https://lists.debian.org/debian-lts-announce/2021/10/msg00028.html

https://lists.debian.org/debian-lts-announce/2018/07/msg00030.html

https://github.com/opencv/opencv/issues/9370

Details

Source: Mitre, NVD

Published: 2017-08-15

Updated: 2021-11-30

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High