~ubuntu-security/ubuntu-cve-tracker/master

« back to all changes in this revision

Viewing changes to active/CVE-2017-12603

  • Committer: Steve Beattie
  • Date: 2019-02-19 06:18:27 UTC
  • Revision ID: sbeattie@ubuntu.com-20190219061827-oh57fzcfc1u9dlfk
The ubuntu-cve-tracker project has been converted to git.

Please use 'git clone https://git.launchpad.net/ubuntu-cve-tracker' to
get the converted tree.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
Candidate: CVE-2017-12603
2
 
PublicDate: 2017-08-06
3
 
References:
4
 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12603
5
 
 https://github.com/opencv/opencv/issues/9309
6
 
 https://github.com/xiaoqx/pocs/blob/master/opencv.md
7
 
Description:
8
 
 OpenCV (Open Source Computer Vision Library) through 3.3 has an invalid
9
 
 write in the cv::RLByteStream::getBytes function in
10
 
 modules/imgcodecs/src/bitstrm.cpp when reading an image file by using
11
 
 cv::imread, as demonstrated by the 2-opencv-heapoverflow-fseek test case.
12
 
Ubuntu-Description:
13
 
Notes:
14
 
Bugs:
15
 
Priority: medium
16
 
Discovered-by:
17
 
Assigned-to:
18
 
 
19
 
Patches_opencv:
20
 
upstream_opencv: needs-triage
21
 
precise/esm_opencv: DNE
22
 
trusty_opencv: needs-triage
23
 
vivid/ubuntu-core_opencv: DNE
24
 
xenial_opencv: needs-triage
25
 
zesty_opencv: ignored (reached end-of-life)
26
 
artful_opencv: needs-triage
27
 
bionic_opencv: needs-triage
28
 
devel_opencv: needs-triage