Lucene search

K
githubGitHub Advisory DatabaseGHSA-5RPC-GWH9-Q9FG
HistoryOct 12, 2021 - 10:02 p.m.

Improper Restriction of Operations within the Bounds of a Memory Buffer in OpenCV

2021-10-1222:02:21
CWE-119
CWE-787
GitHub Advisory Database
github.com
11
opencv
buffer overflow
remote code execution
denial of service
software vulnerability

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.008

Percentile

81.3%

In modules/imgcodecs/src/grfmt_pxm.cpp, the length of buffer AutoBuffer _src is small than expected, which will cause copy buffer overflow later. If the image is from remote, may lead to remote code execution or denial of service. This affects OpenCV 3.3 (corresponding to OpenCV-Python 3.3.0.9) and earlier.

Affected configurations

Vulners
Node
opencvopencv-contrib-pythonRange3.3.0.9
OR
opencvopencv-pythonRange3.3.0.9
VendorProductVersionCPE
opencvopencv-contrib-python*cpe:2.3:a:opencv:opencv-contrib-python:*:*:*:*:*:*:*:*
opencvopencv-python*cpe:2.3:a:opencv:opencv-python:*:*:*:*:*:*:*:*

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.008

Percentile

81.3%