Upstream information

CVE-2019-16249 at MITRE

Description

OpenCV 4.1.1 has an out-of-bounds read in hal_baseline::v_load in core/hal/intrin_sse.hpp when called from computeSSDMeanNorm in modules/video/src/dis_flow.cpp.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  SUSE
Base Score 4.4
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L
Attack Vector Local
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact Low
Integrity Impact None
Availability Impact Low
CVSSv3 Version 3
SUSE Bugzilla entry: 1150462 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Module for Package Hub 15 SP4 opencv Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP5 opencv Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 15 SP2 opencv Not affected
SUSE Linux Enterprise Server 15 SP3 opencv Not affected
SUSE Linux Enterprise Server for SAP Applications 15 opencv Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 opencv Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 opencv Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 opencv Not affected
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 15 opencv Not affected
SUSE Linux Enterprise Desktop 15 SP1 opencv Not affected
SUSE Linux Enterprise Desktop 15 SP2 opencv Not affected
SUSE Linux Enterprise Desktop 15 SP3 opencv Not affected
SUSE Linux Enterprise Module for Package Hub 15 opencv Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP1 opencv Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP2 opencv Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP3 opencv Not affected
SUSE Linux Enterprise Server 15 opencv Not affected
SUSE Linux Enterprise Server 15 SP1 opencv Not affected
SUSE Linux Enterprise Workstation Extension 15 opencv Not affected
SUSE Linux Enterprise Workstation Extension 15 SP1 opencv Not affected
SUSE Linux Enterprise Workstation Extension 15 SP2 opencv Not affected
SUSE Linux Enterprise Workstation Extension 15 SP3 opencv Not affected


SUSE Timeline for this CVE

CVE page created: Thu Sep 12 02:59:28 2019
CVE page last modified: Thu Feb 1 01:34:49 2024