[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

CVE-2017-12606 -- opencv

ID: oval:org.secpod.oval:def:2000343Date: (C)2019-06-02   (M)2021-12-01
Class: VULNERABILITYFamily: unix




OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds write error in the function FillColorRow4 in utils.cpp when reading an image file by using cv::imread.

Platform:
Debian 8.x
Debian 9.x
Product:
libopencv-core-dev
Reference:
CVE-2017-12606
CVE    1
CVE-2017-12606
CPE    4
cpe:/a:opencv:libopencv-core-dev
cpe:/o:debian:debian_linux:8.x
cpe:/o:debian:debian_linux:9.x
cpe:/o:debian:debian_linux:8.0
...

© SecPod Technologies