Upstream information

CVE-2017-12599 at MITRE

Description

OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds read error in the function icvCvt_BGRA2BGR_8u_C4C3R when reading an image file by using cv::imread.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 8.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1052461 [RESOLVED / WONTFIX]

SUSE Security Advisories:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Module for Package Hub 15 SP4 opencv Analysis
SUSE Linux Enterprise Module for Package Hub 15 SP5 opencv Analysis
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 15 SP2 opencv Unsupported
SUSE Linux Enterprise Server 15 SP3 opencv Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 opencv Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP1 opencv Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP2 opencv Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP3 opencv Unsupported
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 15 opencv Analysis
SUSE Linux Enterprise Desktop 15 SP1 opencv Analysis
SUSE Linux Enterprise Desktop 15 SP2 opencv Unsupported
SUSE Linux Enterprise Desktop 15 SP3 opencv Unsupported
SUSE Linux Enterprise Module for Package Hub 15 opencv Unsupported
SUSE Linux Enterprise Module for Package Hub 15 SP1 opencv Unsupported
SUSE Linux Enterprise Module for Package Hub 15 SP2 opencv Analysis
SUSE Linux Enterprise Module for Package Hub 15 SP3 opencv Unsupported
SUSE Linux Enterprise Server 15 opencv Analysis
SUSE Linux Enterprise Server 15 SP1 opencv Analysis
SUSE Linux Enterprise Workstation Extension 15 opencv Analysis
SUSE Linux Enterprise Workstation Extension 15 SP1 opencv Analysis
SUSE Linux Enterprise Workstation Extension 15 SP2 opencv Unsupported
SUSE Linux Enterprise Workstation Extension 15 SP3 opencv Unsupported


SUSE Timeline for this CVE

CVE page created: Mon Aug 7 07:29:03 2017
CVE page last modified: Thu Feb 1 01:21:29 2024