CVE-2017-14136

NameCVE-2017-14136
DescriptionOpenCV (Open Source Computer Vision Library) 3.3 has an out-of-bounds write error in the function FillColorRow1 in utils.cpp when reading an image file by using cv::imread. NOTE: this vulnerability exists because of an incomplete fix for CVE-2017-12597.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
opencv (PTS)jessie, jessie (lts)2.4.9.1+dfsg-1+deb8u3fixed
stretch (security), stretch (lts), stretch2.4.9.1+dfsg1-2+deb9u1fixed
buster3.2.0+dfsg-6fixed
bullseye4.5.1+dfsg-5fixed
bookworm4.6.0+dfsg-12fixed
trixie4.6.0+dfsg-13fixed
sid4.6.0+dfsg-13.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
opencvsource(unstable)(not affected)

Notes

- opencv <not-affected> (Incomplete patch never shipped)
https://github.com/opencv/opencv/issues/9443
https://github.com/opencv/opencv/pull/9448

Search for package or bug name: Reporting problems