Upstream information

CVE-2019-9423 at MITRE

Description

In opencv calls that use libpng, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges required. User interaction is not required for exploitation. Product: AndroidVersions: Android-10Android ID: A-110986616

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.6
Vector AV:L/AC:L/Au:N/C:P/I:P/A:P
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.8
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1160887 [NEW]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Module for Package Hub 15 SP4 opencv Ignore
SUSE Linux Enterprise Module for Package Hub 15 SP5 opencv Ignore
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 15 SP2 opencv Ignore
SUSE Linux Enterprise Server 15 SP3 opencv Ignore
SUSE Linux Enterprise Server for SAP Applications 15 opencv Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP1 opencv Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP2 opencv Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP3 opencv Ignore
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 15 opencv Unsupported
SUSE Linux Enterprise Desktop 15 SP1 opencv Unsupported
SUSE Linux Enterprise Desktop 15 SP2 opencv Ignore
SUSE Linux Enterprise Desktop 15 SP3 opencv Ignore
SUSE Linux Enterprise Module for Package Hub 15 opencv Ignore
SUSE Linux Enterprise Module for Package Hub 15 SP1 opencv Ignore
SUSE Linux Enterprise Module for Package Hub 15 SP2 opencv Ignore
SUSE Linux Enterprise Module for Package Hub 15 SP3 opencv Ignore
SUSE Linux Enterprise Server 15 opencv Unsupported
SUSE Linux Enterprise Server 15 SP1 opencv Unsupported
SUSE Linux Enterprise Workstation Extension 15 opencv Unsupported
SUSE Linux Enterprise Workstation Extension 15 SP1 opencv Unsupported
SUSE Linux Enterprise Workstation Extension 15 SP2 opencv Ignore
SUSE Linux Enterprise Workstation Extension 15 SP3 opencv Ignore


SUSE Timeline for this CVE

CVE page created: Mon Sep 30 19:02:26 2019
CVE page last modified: Thu Feb 1 01:33:20 2024