Upstream information

CVE-2018-7713 at MITRE

Description

** DISPUTED ** The validateInputImageSize function in modules/imgcodecs/src/loadsave.cpp in OpenCV 3.4.1 allows remote attackers to cause a denial of service (assertion failure) because (size.width <= (1<<20)) may be false. Note: "OpenCV CV_Assert is not an assertion (C-like assert()), it is regular C++ exception which can raised in case of invalid or non-supported parameters."

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 0
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High None
CVSSv3 Version 3 3.1
SUSE Bugzilla entry: 1084061 [RESOLVED / INVALID]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Desktop 15 SP5 opencv Ignore
SUSE Linux Enterprise Module for Package Hub 15 SP5 opencv Ignore
SUSE Linux Enterprise Module for Package Hub 15 SP6 opencv Ignore
SUSE Linux Enterprise Server 15 SP5 opencv Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP5 opencv Ignore
SUSE Linux Enterprise Workstation Extension 15 SP5 opencv Ignore
openSUSE Leap 15.5 opencv Ignore
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 opencv Ignore
SUSE Linux Enterprise Server 15 SP2 opencv Unsupported
SUSE Linux Enterprise Server 15 SP3 opencv Ignore
SUSE Linux Enterprise Server 15 SP4 opencv Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP2 opencv Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP3 opencv Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP4 opencv Ignore
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 15 opencv Unsupported
SUSE Linux Enterprise Desktop 15 SP1 opencv Unsupported
SUSE Linux Enterprise Desktop 15 SP2 opencv Unsupported
SUSE Linux Enterprise Desktop 15 SP3 opencv Ignore
SUSE Linux Enterprise Module for Package Hub 15 opencv Unsupported
SUSE Linux Enterprise Module for Package Hub 15 SP1 opencv Unsupported
SUSE Linux Enterprise Module for Package Hub 15 SP2 opencv Ignore
SUSE Linux Enterprise Module for Package Hub 15 SP3 opencv Ignore
SUSE Linux Enterprise Module for Package Hub 15 SP4 opencv Ignore
SUSE Linux Enterprise Server 15 opencv Unsupported
SUSE Linux Enterprise Server 15 SP1 opencv Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 opencv Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP1 opencv Unsupported
SUSE Linux Enterprise Workstation Extension 15 opencv Unsupported
SUSE Linux Enterprise Workstation Extension 15 SP1 opencv Unsupported
SUSE Linux Enterprise Workstation Extension 15 SP2 opencv Unsupported
SUSE Linux Enterprise Workstation Extension 15 SP3 opencv Ignore
SUSE Linux Enterprise Workstation Extension 15 SP4 opencv Ignore
openSUSE Leap 15.3 opencv Ignore
openSUSE Leap 15.4 opencv Ignore


SUSE Timeline for this CVE

CVE page created: Tue Mar 6 04:25:19 2018
CVE page last modified: Tue Jul 2 17:57:13 2024