Out-of-Bounds Write Vulnerability in OpenCV 3.3

Out-of-Bounds Write Vulnerability in OpenCV 3.3

CVE-2017-14136 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:N/A:P

OpenCV (Open Source Computer Vision Library) 3.3 has an out-of-bounds write error in the function FillColorRow1 in utils.cpp when reading an image file by using cv::imread. NOTE: this vulnerability exists because of an incomplete fix for CVE-2017-12597.

Learn more about our Open Source Audit.