Executive Summary
This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations | |||
---|---|---|---|
Name | CVE-2017-12603 | First vendor Publication | 2017-08-06 |
Vendor | Cve | Last vendor Modification | 2021-11-30 |
Security-Database Scoring CVSS v3
Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H | |||
---|---|---|---|
Overall CVSS Score | 8.8 | ||
Base Score | 8.8 | Environmental Score | 8.8 |
impact SubScore | 5.9 | Temporal Score | 8.8 |
Exploitabality Sub Score | 2.8 | ||
Attack Vector | Network | Attack Complexity | Low |
Privileges Required | None | User Interaction | Required |
Scope | Unchanged | Confidentiality Impact | High |
Integrity Impact | High | Availability Impact | High |
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P) | |||
---|---|---|---|
Cvss Base Score | 6.8 | Attack Range | Network |
Cvss Impact Score | 6.4 | Attack Complexity | Medium |
Cvss Expoit Score | 8.6 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
OpenCV (Open Source Computer Vision Library) through 3.3 has an invalid write in the cv::RLByteStream::getBytes function in modules/imgcodecs/src/bitstrm.cpp when reading an image file by using cv::imread, as demonstrated by the 2-opencv-heapoverflow-fseek test case. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12603 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-787 | Out-of-bounds Write (CWE/SANS Top 25) |
CPE : Common Platform Enumeration
Type | Description | Count |
---|---|---|
Application | 3 | |
Os | 2 |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2018-07-23 | Name : The remote Debian host is missing a security update. File : debian_DLA-1438.nasl - Type : ACT_GATHER_INFO |
2017-12-15 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201712-02.nasl - Type : ACT_GATHER_INFO |
2017-10-02 | Name : The remote Debian host is missing a security update. File : debian_DLA-1117.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2021-12-01 00:23:24 |
|
2021-11-18 05:23:16 |
|
2021-11-10 09:23:37 |
|
2021-10-31 05:23:12 |
|
2021-05-05 01:24:12 |
|
2021-05-04 12:56:26 |
|
2021-04-22 02:09:06 |
|
2020-05-24 01:20:26 |
|
2020-05-23 02:02:50 |
|
2020-05-23 00:55:35 |
|
2019-08-06 12:02:01 |
|
2019-03-20 17:18:55 |
|
2018-07-24 09:19:17 |
|
2017-12-16 13:23:35 |
|
2017-12-16 09:21:42 |
|
2017-10-04 13:25:04 |
|
2017-08-08 00:21:48 |
|
2017-08-07 09:23:35 |
|