Upstream information

CVE-2019-5063 at MITRE

Description

An exploitable heap buffer overflow vulnerability exists in the data structure persistence functionality of OpenCV 4.1.0. A specially crafted XML file can cause a buffer overflow, resulting in multiple heap corruptions and potential code execution. An attacker can provide a specially crafted file to trigger this vulnerability.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 8.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1160255 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Module for Package Hub 15 SP4 opencv Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP5 opencv Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 15 SP2 opencv Not affected
SUSE Linux Enterprise Server 15 SP3 opencv Not affected
SUSE Linux Enterprise Server for SAP Applications 15 opencv Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 opencv Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 opencv Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 opencv Not affected
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 15 opencv Not affected
SUSE Linux Enterprise Desktop 15 SP1 opencv Not affected
SUSE Linux Enterprise Desktop 15 SP2 opencv Not affected
SUSE Linux Enterprise Desktop 15 SP3 opencv Not affected
SUSE Linux Enterprise Module for Package Hub 15 opencv Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP1 opencv Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP2 opencv Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP3 opencv Not affected
SUSE Linux Enterprise Server 15 opencv Not affected
SUSE Linux Enterprise Server 15 SP1 opencv Not affected
SUSE Linux Enterprise Workstation Extension 15 opencv Not affected
SUSE Linux Enterprise Workstation Extension 15 SP1 opencv Not affected
SUSE Linux Enterprise Workstation Extension 15 SP2 opencv Not affected
SUSE Linux Enterprise Workstation Extension 15 SP3 opencv Not affected


SUSE Timeline for this CVE

CVE page created: Fri Jan 3 23:50:54 2020
CVE page last modified: Thu Feb 1 01:32:49 2024