Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Opencv Subscribe
Total 32 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-14492 2 Opencv, Opensuse 2 Opencv, Leap 2020-04-17 5.0 MEDIUM 7.5 HIGH
An issue was discovered in OpenCV before 3.4.7 and 4.x before 4.1.1. There is an out of bounds read/write in the function HaarEvaluator::OptFeature::calc in modules/objdetect/src/cascadedetect.hpp, which leads to denial of service.
CVE-2018-7714 1 Opencv 1 Opencv 2020-02-10 5.0 MEDIUM 7.5 HIGH
** DISPUTED ** The validateInputImageSize function in modules/imgcodecs/src/loadsave.cpp in OpenCV 3.4.1 allows remote attackers to cause a denial of service (assertion failure) because (pixels <= (1<<30)) may be false. Note: “OpenCV CV_Assert is not an assertion (C-like assert()), it is regular C++ exception which can raised in case of invalid or non-supported parameters.”
CVE-2018-7712 1 Opencv 1 Opencv 2020-02-10 5.0 MEDIUM 7.5 HIGH
** DISPUTED ** The validateInputImageSize function in modules/imgcodecs/src/loadsave.cpp in OpenCV 3.4.1 allows remote attackers to cause a denial of service (assertion failure) because (size.height <= (1<<20)) may be false. Note: “OpenCV CV_Assert is not an assertion (C-like assert()), it is regular C++ exception which can raised in case of invalid or non-supported parameters.”
CVE-2018-7713 1 Opencv 1 Opencv 2020-02-10 5.0 MEDIUM 7.5 HIGH
** DISPUTED ** The validateInputImageSize function in modules/imgcodecs/src/loadsave.cpp in OpenCV 3.4.1 allows remote attackers to cause a denial of service (assertion failure) because (size.width <= (1<<20)) may be false. Note: “OpenCV CV_Assert is not an assertion (C-like assert()), it is regular C++ exception which can raised in case of invalid or non-supported parameters.”
CVE-2019-19624 2 Opencv, Redhat 2 Opencv, Enterprise Linux 2019-12-17 6.4 MEDIUM 6.5 MEDIUM
An out-of-bounds read was discovered in OpenCV before 4.1.1. Specifically, variable coarsest_scale is assumed to be greater than or equal to finest_scale within the calc()/ocl_calc() functions in dis_flow.cpp. However, this is not true when dealing with small images, leading to an out-of-bounds read of the heap-allocated arrays Ux and Uy.
CVE-2019-16249 1 Opencv 1 Opencv 2019-12-03 5.0 MEDIUM 5.3 MEDIUM
OpenCV 4.1.1 has an out-of-bounds read in hal_baseline::v_load in core/hal/intrin_sse.hpp when called from computeSSDMeanNorm in modules/video/src/dis_flow.cpp.
CVE-2019-14491 1 Opencv 1 Opencv 2019-12-01 6.4 MEDIUM 8.2 HIGH
An issue was discovered in OpenCV before 3.4.7 and 4.x before 4.1.1. There is an out of bounds read in the function cv::predictOrdered<cv::HaarEvaluator> in modules/objdetect/src/cascadedetect.hpp, which leads to denial of service.
CVE-2017-18009 1 Opencv 1 Opencv 2019-10-02 5.0 MEDIUM 7.5 HIGH
In OpenCV 3.3.1, a heap-based buffer over-read exists in the function cv::HdrDecoder::checkSignature in modules/imgcodecs/src/grfmt_hdr.cpp.
CVE-2017-12602 1 Opencv 1 Opencv 2019-10-02 7.8 HIGH 7.5 HIGH
OpenCV (Open Source Computer Vision Library) through 3.3 has a denial of service (memory consumption) issue, as demonstrated by the 10-opencv-dos-memory-exhaust test case.
CVE-2017-12600 1 Opencv 1 Opencv 2019-10-02 7.8 HIGH 7.5 HIGH
OpenCV (Open Source Computer Vision Library) through 3.3 has a denial of service (CPU consumption) issue, as demonstrated by the 11-opencv-dos-cpu-exhaust test case.
CVE-2017-14136 2 Debian, Opencv 2 Debian Linux, Opencv 2019-03-20 4.3 MEDIUM 6.5 MEDIUM
OpenCV (Open Source Computer Vision Library) 3.3 has an out-of-bounds write error in the function FillColorRow1 in utils.cpp when reading an image file by using cv::imread. NOTE: this vulnerability exists because of an incomplete fix for CVE-2017-12597.
CVE-2016-1517 1 Opencv 1 Opencv 2017-04-14 4.3 MEDIUM 5.5 MEDIUM
OpenCV 3.0.0 allows remote attackers to cause a denial of service (segfault) via vectors involving corrupt chunks.