Upstream information

CVE-2019-19624 at MITRE

Description

An out-of-bounds read was discovered in OpenCV before 4.1.1. Specifically, variable coarsest_scale is assumed to be greater than or equal to finest_scale within the calc()/ocl_calc() functions in dis_flow.cpp. However, this is not true when dealing with small images, leading to an out-of-bounds read of the heap-allocated arrays Ux and Uy.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.4
Vector AV:N/AC:L/Au:N/C:P/I:N/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 6.5 6.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact Low Low
Integrity Impact None Low
Availability Impact Low None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1158804 [RESOLVED / INVALID]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Module for Package Hub 15 SP4 opencv Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP5 opencv Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 15 SP2 opencv Not affected
SUSE Linux Enterprise Server 15 SP3 opencv Not affected
SUSE Linux Enterprise Server for SAP Applications 15 opencv Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 opencv Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 opencv Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 opencv Not affected
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 15 opencv Not affected
SUSE Linux Enterprise Desktop 15 SP1 opencv Not affected
SUSE Linux Enterprise Desktop 15 SP2 opencv Not affected
SUSE Linux Enterprise Desktop 15 SP3 opencv Not affected
SUSE Linux Enterprise Module for Package Hub 15 opencv Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP1 opencv Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP2 opencv Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP3 opencv Not affected
SUSE Linux Enterprise Server 15 opencv Not affected
SUSE Linux Enterprise Server 15 SP1 opencv Not affected
SUSE Linux Enterprise Workstation Extension 15 opencv Not affected
SUSE Linux Enterprise Workstation Extension 15 SP1 opencv Not affected
SUSE Linux Enterprise Workstation Extension 15 SP2 opencv Not affected
SUSE Linux Enterprise Workstation Extension 15 SP3 opencv Not affected


SUSE Timeline for this CVE

CVE page created: Fri Dec 6 17:36:45 2019
CVE page last modified: Thu Feb 1 01:35:23 2024