openSUSE Security Update : opencv (openSUSE-2019-2671)

high Nessus Plugin ID 131996

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for opencv fixes the following issues :

Security issues fixed :

- CVE-2019-14491: Fixed an out of bounds read in the function cv:predictOrdered<cv:HaarEvaluator>, leading to DOS (bsc#1144352).

- CVE-2019-14492: Fixed an out of bounds read/write in the function HaarEvaluator:OptFeature:calc, which leads to denial of service (bsc#1144348).

- CVE-2019-15939: Fixed a divide-by-zero error in cv:HOGDescriptor:getDescriptorSize (bsc#1149742).

Non-security issue fixed :

- Fixed an issue in opencv-devel that broke builds with 'No rule to make target opencv_calib3d-NOTFOUND' (bsc#1154091).

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected opencv packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1144348

https://bugzilla.opensuse.org/show_bug.cgi?id=1144352

https://bugzilla.opensuse.org/show_bug.cgi?id=1149742

https://bugzilla.opensuse.org/show_bug.cgi?id=1154091

Plugin Details

Severity: High

ID: 131996

File Name: openSUSE-2019-2671.nasl

Version: 1.3

Type: local

Agent: unix

Published: 12/12/2019

Updated: 4/4/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.0

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS Score Source: CVE-2019-14491

CVSS v3

Risk Factor: High

Base Score: 8.2

Temporal Score: 7.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libopencv3_3, p-cpe:/a:novell:opensuse:libopencv3_3-debuginfo, p-cpe:/a:novell:opensuse:opencv, p-cpe:/a:novell:opensuse:opencv-debuginfo, p-cpe:/a:novell:opensuse:opencv-debugsource, p-cpe:/a:novell:opensuse:opencv-devel, p-cpe:/a:novell:opensuse:python2-opencv, p-cpe:/a:novell:opensuse:python2-opencv-debuginfo, p-cpe:/a:novell:opensuse:python3-opencv, p-cpe:/a:novell:opensuse:python3-opencv-debuginfo, cpe:/o:novell:opensuse:15.1

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/11/2019

Vulnerability Publication Date: 8/1/2019

Reference Information

CVE: CVE-2019-14491, CVE-2019-14492, CVE-2019-15939