Upstream information

CVE-2023-2617 at MITRE

Description

A vulnerability classified as problematic was found in OpenCV wechat_qrcode Module up to 4.7.0. Affected by this vulnerability is the function DecodedBitStreamParser::decodeByteSegment of the file qrcode/decoder/decoded_bit_stream_parser.cpp. The manipulation leads to null pointer dereference. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-228547.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 4.3
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None Required
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High Low
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1211264 [RESOLVED / INVALID]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Desktop 15 SP5 opencv Not affected
SUSE Linux Enterprise Desktop 15 SP5 opencv3 Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP4 opencv Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP5 opencv Not affected
SUSE Linux Enterprise Server 15 SP5 opencv Not affected
SUSE Linux Enterprise Server 15 SP5 opencv3 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 opencv Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 opencv3 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 opencv Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 opencv3 Not affected
SUSE Linux Enterprise Workstation Extension 15 SP5 opencv Not affected
SUSE Linux Enterprise Workstation Extension 15 SP5 opencv3 Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 opencv Not affected
SUSE Linux Enterprise Desktop 15 SP4 opencv3 Not affected
SUSE Linux Enterprise Server 15 SP2 opencv Not affected
SUSE Linux Enterprise Server 15 SP3 opencv Not affected
SUSE Linux Enterprise Server 15 SP4 opencv Not affected
SUSE Linux Enterprise Server 15 SP4 opencv3 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 opencv Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 opencv Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 opencv Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 opencv Not affected
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 15 opencv Not affected
SUSE Linux Enterprise Desktop 15 SP1 opencv Not affected
SUSE Linux Enterprise Desktop 15 SP2 opencv Not affected
SUSE Linux Enterprise Desktop 15 SP3 opencv Not affected
SUSE Linux Enterprise Module for Package Hub 15 opencv Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP1 opencv Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP2 opencv Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP3 opencv Not affected
SUSE Linux Enterprise Server 15 opencv Not affected
SUSE Linux Enterprise Server 15 SP1 opencv Not affected
SUSE Linux Enterprise Workstation Extension 15 opencv Not affected
SUSE Linux Enterprise Workstation Extension 15 SP1 opencv Not affected
SUSE Linux Enterprise Workstation Extension 15 SP2 opencv Not affected
SUSE Linux Enterprise Workstation Extension 15 SP3 opencv Not affected
SUSE Linux Enterprise Workstation Extension 15 SP4 opencv Not affected
SUSE Linux Enterprise Workstation Extension 15 SP4 opencv3 Not affected


SUSE Timeline for this CVE

CVE page created: Wed May 10 10:00:23 2023
CVE page last modified: Thu Feb 22 17:22:29 2024