Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Opencv Subscribe
Total 32 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-5064 2 Opencv, Oracle 4 Opencv, Application Testing Suite, Big Data Spatial And Graph and 1 more 2022-06-17 6.8 MEDIUM 8.8 HIGH
An exploitable heap buffer overflow vulnerability exists in the data structure persistence functionality of OpenCV, before version 4.2.0. A specially crafted JSON file can cause a buffer overflow, resulting in multiple heap corruptions and potentially code execution. An attacker can provide a specially crafted file to trigger this vulnerability.
CVE-2019-5063 2 Opencv, Oracle 4 Opencv, Application Testing Suite, Big Data Spatial And Graph and 1 more 2022-06-17 6.8 MEDIUM 8.8 HIGH
An exploitable heap buffer overflow vulnerability exists in the data structure persistence functionality of OpenCV 4.1.0. A specially crafted XML file can cause a buffer overflow, resulting in multiple heap corruptions and potential code execution. An attacker can provide a specially crafted file to trigger this vulnerability.
CVE-2017-17760 2 Debian, Opencv 2 Debian Linux, Opencv 2021-12-16 4.3 MEDIUM 6.5 MEDIUM
OpenCV 3.3.1 has a Buffer Overflow in the cv::PxMDecoder::readData function in grfmt_pxm.cpp, because an incorrect size value is used.
CVE-2016-1516 2 Debian, Opencv 2 Debian Linux, Opencv 2021-12-16 6.8 MEDIUM 8.8 HIGH
OpenCV 3.0.0 has a double free issue that allows attackers to execute arbitrary code.
CVE-2017-12605 2 Debian, Opencv 2 Debian Linux, Opencv 2021-11-30 6.8 MEDIUM 8.8 HIGH
OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds write error in the FillColorRow8 function in utils.cpp when reading an image file by using cv::imread.
CVE-2017-12604 2 Debian, Opencv 2 Debian Linux, Opencv 2021-11-30 6.8 MEDIUM 8.8 HIGH
OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds write error in the FillUniColor function in utils.cpp when reading an image file by using cv::imread.
CVE-2017-12601 2 Debian, Opencv 2 Debian Linux, Opencv 2021-11-30 6.8 MEDIUM 8.8 HIGH
OpenCV (Open Source Computer Vision Library) through 3.3 has a buffer overflow in the cv::BmpDecoder::readData function in modules/imgcodecs/src/grfmt_bmp.cpp when reading an image file by using cv::imread, as demonstrated by the 4-buf-overflow-readData-memcpy test case.
CVE-2017-12598 2 Debian, Opencv 2 Debian Linux, Opencv 2021-11-30 6.8 MEDIUM 8.8 HIGH
OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds read error in the cv::RBaseStream::readBlock function in modules/imgcodecs/src/bitstrm.cpp when reading an image file by using cv::imread, as demonstrated by the 8-opencv-invalid-read-fread test case.
CVE-2017-12599 2 Debian, Opencv 2 Debian Linux, Opencv 2021-11-30 6.8 MEDIUM 8.8 HIGH
OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds read error in the function icvCvt_BGRA2BGR_8u_C4C3R when reading an image file by using cv::imread.
CVE-2017-12603 2 Debian, Opencv 2 Debian Linux, Opencv 2021-11-30 6.8 MEDIUM 8.8 HIGH
OpenCV (Open Source Computer Vision Library) through 3.3 has an invalid write in the cv::RLByteStream::getBytes function in modules/imgcodecs/src/bitstrm.cpp when reading an image file by using cv::imread, as demonstrated by the 2-opencv-heapoverflow-fseek test case.
CVE-2017-12606 2 Debian, Opencv 2 Debian Linux, Opencv 2021-11-30 6.8 MEDIUM 8.8 HIGH
OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds write error in the function FillColorRow4 in utils.cpp when reading an image file by using cv::imread.
CVE-2017-12862 2 Debian, Opencv 2 Debian Linux, Opencv 2021-11-30 6.8 MEDIUM 8.8 HIGH
In modules/imgcodecs/src/grfmt_pxm.cpp, the length of buffer AutoBuffer _src is small than expected, which will cause copy buffer overflow later. If the image is from remote, may lead to remote code execution or denial of service. This affects Opencv 3.3 and earlier.
CVE-2017-12863 2 Debian, Opencv 2 Debian Linux, Opencv 2021-11-30 6.8 MEDIUM 8.8 HIGH
In opencv/modules/imgcodecs/src/grfmt_pxm.cpp, function PxMDecoder::readData has an integer overflow when calculate src_pitch. If the image is from remote, may lead to remote code execution or denial of service. This affects Opencv 3.3 and earlier.
CVE-2017-1000450 2 Debian, Opencv 2 Debian Linux, Opencv 2021-11-30 6.8 MEDIUM 8.8 HIGH
In opencv/modules/imgcodecs/src/utils.cpp, functions FillUniColor and FillUniGray do not check the input length, which can lead to integer overflow. If the image is from remote, may lead to remote code execution or denial of service. This affects Opencv 3.3 and earlier.
CVE-2017-12864 2 Debian, Opencv 2 Debian Linux, Opencv 2021-11-30 6.8 MEDIUM 8.8 HIGH
In opencv/modules/imgcodecs/src/grfmt_pxm.cpp, function ReadNumber did not checkout the input length, which lead to integer overflow. If the image is from remote, may lead to remote code execution or denial of service. This affects Opencv 3.3 and earlier.
CVE-2019-15939 3 Debian, Opencv, Opensuse 3 Debian Linux, Opencv, Leap 2021-11-30 4.3 MEDIUM 5.9 MEDIUM
An issue was discovered in OpenCV 4.1.0. There is a divide-by-zero error in cv::HOGDescriptor::getDescriptorSize in modules/objdetect/src/hog.cpp.
CVE-2019-14493 2 Debian, Opencv 2 Debian Linux, Opencv 2021-11-30 5.0 MEDIUM 7.5 HIGH
An issue was discovered in OpenCV before 4.1.1. There is a NULL pointer dereference in the function cv::XMLParser::parse at modules/core/src/persistence.cpp.
CVE-2018-5268 2 Debian, Opencv 2 Debian Linux, Opencv 2021-11-30 4.3 MEDIUM 5.5 MEDIUM
In OpenCV 3.3.1, a heap-based buffer overflow happens in cv::Jpeg2KDecoder::readComponent8u in modules/imgcodecs/src/grfmt_jpeg2000.cpp when parsing a crafted image file.
CVE-2018-5269 2 Debian, Opencv 2 Debian Linux, Opencv 2021-11-30 4.3 MEDIUM 5.5 MEDIUM
In OpenCV 3.3.1, an assertion failure happens in cv::RBaseStream::setPos in modules/imgcodecs/src/bitstrm.cpp because of an incorrect integer cast.
CVE-2017-12597 2 Debian, Opencv 2 Debian Linux, Opencv 2021-11-29 6.8 MEDIUM 8.8 HIGH
OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds write error in the function FillColorRow1 in utils.cpp when reading an image file by using cv::imread.