CVE-2017-12862

NameCVE-2017-12862
DescriptionIn modules/imgcodecs/src/grfmt_pxm.cpp, the length of buffer AutoBuffer _src is small than expected, which will cause copy buffer overflow later. If the image is from remote, may lead to remote code execution or denial of service. This affects Opencv 3.3 and earlier.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1117-1, DLA-1438-1, DLA-2799-1
Debian Bugs875342

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
opencv (PTS)buster3.2.0+dfsg-6fixed
bullseye4.5.1+dfsg-5fixed
bookworm4.6.0+dfsg-12fixed
trixie4.6.0+dfsg-13fixed
sid4.6.0+dfsg-13.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
opencvsourceexperimental3.4.4+dfsg-1~exp1
opencvsourcewheezy2.3.1-11+deb7u2DLA-1117-1
opencvsourcejessie2.4.9.1+dfsg-1+deb8u2DLA-1438-1
opencvsourcestretch2.4.9.1+dfsg1-2+deb9u1DLA-2799-1
opencvsource(unstable)3.2.0+dfsg-6875342

Notes

https://github.com/opencv/opencv/issues/9370

Search for package or bug name: Reporting problems