Vulnerabilities (CVE)

Filtered by vendor Opencv Subscribe
Total 34 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-12605 2 Debian, Opencv 2 Debian Linux, Opencv 2024-02-04 6.8 MEDIUM 8.8 HIGH
OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds write error in the FillColorRow8 function in utils.cpp when reading an image file by using cv::imread.
CVE-2017-12864 2 Debian, Opencv 2 Debian Linux, Opencv 2024-02-04 6.8 MEDIUM 8.8 HIGH
In opencv/modules/imgcodecs/src/grfmt_pxm.cpp, function ReadNumber did not checkout the input length, which lead to integer overflow. If the image is from remote, may lead to remote code execution or denial of service. This affects Opencv 3.3 and earlier.
CVE-2018-5268 2 Debian, Opencv 2 Debian Linux, Opencv 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
In OpenCV 3.3.1, a heap-based buffer overflow happens in cv::Jpeg2KDecoder::readComponent8u in modules/imgcodecs/src/grfmt_jpeg2000.cpp when parsing a crafted image file.
CVE-2017-12606 2 Debian, Opencv 2 Debian Linux, Opencv 2024-02-04 6.8 MEDIUM 8.8 HIGH
OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds write error in the function FillColorRow4 in utils.cpp when reading an image file by using cv::imread.
CVE-2017-17760 2 Debian, Opencv 2 Debian Linux, Opencv 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
OpenCV 3.3.1 has a Buffer Overflow in the cv::PxMDecoder::readData function in grfmt_pxm.cpp, because an incorrect size value is used.
CVE-2017-12598 2 Debian, Opencv 2 Debian Linux, Opencv 2024-02-04 6.8 MEDIUM 8.8 HIGH
OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds read error in the cv::RBaseStream::readBlock function in modules/imgcodecs/src/bitstrm.cpp when reading an image file by using cv::imread, as demonstrated by the 8-opencv-invalid-read-fread test case.
CVE-2017-1000450 2 Debian, Opencv 2 Debian Linux, Opencv 2024-02-04 6.8 MEDIUM 8.8 HIGH
In opencv/modules/imgcodecs/src/utils.cpp, functions FillUniColor and FillUniGray do not check the input length, which can lead to integer overflow. If the image is from remote, may lead to remote code execution or denial of service. This affects Opencv 3.3 and earlier.
CVE-2017-14136 2 Debian, Opencv 2 Debian Linux, Opencv 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
OpenCV (Open Source Computer Vision Library) 3.3 has an out-of-bounds write error in the function FillColorRow1 in utils.cpp when reading an image file by using cv::imread. NOTE: this vulnerability exists because of an incomplete fix for CVE-2017-12597.
CVE-2017-12604 2 Debian, Opencv 2 Debian Linux, Opencv 2024-02-04 6.8 MEDIUM 8.8 HIGH
OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds write error in the FillUniColor function in utils.cpp when reading an image file by using cv::imread.
CVE-2018-5269 2 Debian, Opencv 2 Debian Linux, Opencv 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
In OpenCV 3.3.1, an assertion failure happens in cv::RBaseStream::setPos in modules/imgcodecs/src/bitstrm.cpp because of an incorrect integer cast.
CVE-2017-12600 1 Opencv 1 Opencv 2024-02-04 7.8 HIGH 7.5 HIGH
OpenCV (Open Source Computer Vision Library) through 3.3 has a denial of service (CPU consumption) issue, as demonstrated by the 11-opencv-dos-cpu-exhaust test case.
CVE-2017-12602 1 Opencv 1 Opencv 2024-02-04 7.8 HIGH 7.5 HIGH
OpenCV (Open Source Computer Vision Library) through 3.3 has a denial of service (memory consumption) issue, as demonstrated by the 10-opencv-dos-memory-exhaust test case.
CVE-2016-1516 2 Debian, Opencv 2 Debian Linux, Opencv 2024-02-04 6.8 MEDIUM 8.8 HIGH
OpenCV 3.0.0 has a double free issue that allows attackers to execute arbitrary code.
CVE-2016-1517 1 Opencv 1 Opencv 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
OpenCV 3.0.0 allows remote attackers to cause a denial of service (segfault) via vectors involving corrupt chunks.