Lucene search

K

Opencv Security Vulnerabilities

cve
cve

CVE-2023-2618

A vulnerability, which was classified as problematic, has been found in OpenCV wechat_qrcode Module up to 4.7.0. Affected by this issue is the function DecodedBitStreamParser::decodeHanziSegment of the file qrcode/decoder/decoded_bit_stream_parser.cpp. The manipulation leads to memory leak. The...

7.5CVSS

7.5AI Score

0.002EPSS

2023-05-10 06:15 AM
22
cve
cve

CVE-2023-2617

A vulnerability classified as problematic was found in OpenCV wechat_qrcode Module up to 4.7.0. Affected by this vulnerability is the function DecodedBitStreamParser::decodeByteSegment of the file qrcode/decoder/decoded_bit_stream_parser.cpp. The manipulation leads to null pointer dereference. The....

7.5CVSS

7.6AI Score

0.002EPSS

2023-05-10 06:15 AM
115
cve
cve

CVE-2018-7713

The validateInputImageSize function in modules/imgcodecs/src/loadsave.cpp in OpenCV 3.4.1 allows remote attackers to cause a denial of service (assertion failure) because (size.width <= (1<<20)) may be false. Note: “OpenCV CV_Assert is not an assertion (C-like assert()), it is regular C++....

7.5CVSS

7.4AI Score

0.003EPSS

2018-03-05 11:29 PM
20
cve
cve

CVE-2018-7714

The validateInputImageSize function in modules/imgcodecs/src/loadsave.cpp in OpenCV 3.4.1 allows remote attackers to cause a denial of service (assertion failure) because (pixels <= (1<<30)) may be false. Note: “OpenCV CV_Assert is not an assertion (C-like assert()), it is regular C++ exce...

7.5CVSS

7.4AI Score

0.003EPSS

2018-03-05 11:29 PM
21
cve
cve

CVE-2018-7712

The validateInputImageSize function in modules/imgcodecs/src/loadsave.cpp in OpenCV 3.4.1 allows remote attackers to cause a denial of service (assertion failure) because (size.height <= (1<<20)) may be false. Note: “OpenCV CV_Assert is not an assertion (C-like assert()), it is regular C++...

7.5CVSS

7.4AI Score

0.003EPSS

2018-03-05 11:29 PM
21
cve
cve

CVE-2019-14491

An issue was discovered in OpenCV before 3.4.7 and 4.x before 4.1.1. There is an out of bounds read in the function cv::predictOrdered in modules/objdetect/src/cascadedetect.hpp, which leads to denial of...

8.2CVSS

7.3AI Score

0.005EPSS

2019-08-01 05:15 PM
137
cve
cve

CVE-2019-5064

An exploitable heap buffer overflow vulnerability exists in the data structure persistence functionality of OpenCV, before version 4.2.0. A specially crafted JSON file can cause a buffer overflow, resulting in multiple heap corruptions and potentially code execution. An attacker can provide a...

8.8CVSS

8.8AI Score

0.032EPSS

2020-01-03 05:15 PM
178
4
cve
cve

CVE-2019-5063

An exploitable heap buffer overflow vulnerability exists in the data structure persistence functionality of OpenCV 4.1.0. A specially crafted XML file can cause a buffer overflow, resulting in multiple heap corruptions and potential code execution. An attacker can provide a specially crafted file.....

8.8CVSS

8.8AI Score

0.137EPSS

2020-01-03 05:15 PM
171
cve
cve

CVE-2019-19624

An out-of-bounds read was discovered in OpenCV before 4.1.1. Specifically, variable coarsest_scale is assumed to be greater than or equal to finest_scale within the calc()/ocl_calc() functions in dis_flow.cpp. However, this is not true when dealing with small images, leading to an out-of-bounds...

6.5CVSS

6.2AI Score

0.001EPSS

2019-12-06 03:15 PM
50
cve
cve

CVE-2019-16249

OpenCV 4.1.1 has an out-of-bounds read in hal_baseline::v_load in core/hal/intrin_sse.hpp when called from computeSSDMeanNorm in...

5.3CVSS

5.1AI Score

0.001EPSS

2019-09-11 11:15 PM
112
cve
cve

CVE-2019-15939

An issue was discovered in OpenCV 4.1.0. There is a divide-by-zero error in cv::HOGDescriptor::getDescriptorSize in...

5.9CVSS

6.3AI Score

0.004EPSS

2019-09-05 04:15 PM
133
cve
cve

CVE-2019-14492

An issue was discovered in OpenCV before 3.4.7 and 4.x before 4.1.1. There is an out of bounds read/write in the function HaarEvaluator::OptFeature::calc in modules/objdetect/src/cascadedetect.hpp, which leads to denial of...

7.5CVSS

7.3AI Score

0.003EPSS

2019-08-01 05:15 PM
141
cve
cve

CVE-2019-14493

An issue was discovered in OpenCV before 4.1.1. There is a NULL pointer dereference in the function cv::XMLParser::parse at...

7.5CVSS

7.3AI Score

0.002EPSS

2019-08-01 05:15 PM
101
cve
cve

CVE-2019-10061

utils/find-opencv.js in node-opencv (aka OpenCV bindings for Node.js) prior to 6.1.0 is vulnerable to Command Injection. It does not validate user input allowing attackers to execute arbitrary...

9.8CVSS

9.7AI Score

0.005EPSS

2019-03-26 01:29 AM
28
cve
cve

CVE-2017-16067

node-opencv was a malicious module published with the intent to hijack environment variables. It has been unpublished by...

7.5CVSS

7.4AI Score

0.002EPSS

2018-06-07 02:29 AM
33
cve
cve

CVE-2016-10658

native-opencv is the OpenCV library installed via npm native-opencv downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is.....

8.1CVSS

8.2AI Score

0.002EPSS

2018-05-29 08:29 PM
24
cve
cve

CVE-2018-5269

In OpenCV 3.3.1, an assertion failure happens in cv::RBaseStream::setPos in modules/imgcodecs/src/bitstrm.cpp because of an incorrect integer...

5.5CVSS

5.6AI Score

0.001EPSS

2018-01-08 05:29 AM
93
cve
cve

CVE-2018-5268

In OpenCV 3.3.1, a heap-based buffer overflow happens in cv::Jpeg2KDecoder::readComponent8u in modules/imgcodecs/src/grfmt_jpeg2000.cpp when parsing a crafted image...

5.5CVSS

5.7AI Score

0.001EPSS

2018-01-08 05:29 AM
87
cve
cve

CVE-2017-1000450

In opencv/modules/imgcodecs/src/utils.cpp, functions FillUniColor and FillUniGray do not check the input length, which can lead to integer overflow. If the image is from remote, may lead to remote code execution or denial of service. This affects Opencv 3.3 and...

8.8CVSS

8.7AI Score

0.016EPSS

2018-01-02 05:29 PM
102
cve
cve

CVE-2017-18009

In OpenCV 3.3.1, a heap-based buffer over-read exists in the function cv::HdrDecoder::checkSignature in...

7.5CVSS

7.5AI Score

0.001EPSS

2018-01-01 08:29 AM
55
cve
cve

CVE-2017-17760

OpenCV 3.3.1 has a Buffer Overflow in the cv::PxMDecoder::readData function in grfmt_pxm.cpp, because an incorrect size value is...

6.5CVSS

7.2AI Score

0.004EPSS

2017-12-29 06:29 PM
86
cve
cve

CVE-2017-14136

OpenCV (Open Source Computer Vision Library) 3.3 has an out-of-bounds write error in the function FillColorRow1 in utils.cpp when reading an image file by using cv::imread. NOTE: this vulnerability exists because of an incomplete fix for...

6.5CVSS

7.4AI Score

0.004EPSS

2017-09-04 11:29 PM
64
cve
cve

CVE-2017-12862

In modules/imgcodecs/src/grfmt_pxm.cpp, the length of buffer AutoBuffer _src is small than expected, which will cause copy buffer overflow later. If the image is from remote, may lead to remote code execution or denial of service. This affects Opencv 3.3 and...

8.8CVSS

8.9AI Score

0.008EPSS

2017-08-15 04:29 PM
90
cve
cve

CVE-2017-12863

In opencv/modules/imgcodecs/src/grfmt_pxm.cpp, function PxMDecoder::readData has an integer overflow when calculate src_pitch. If the image is from remote, may lead to remote code execution or denial of service. This affects Opencv 3.3 and...

8.8CVSS

8.8AI Score

0.009EPSS

2017-08-15 04:29 PM
86
cve
cve

CVE-2017-12864

In opencv/modules/imgcodecs/src/grfmt_pxm.cpp, function ReadNumber did not checkout the input length, which lead to integer overflow. If the image is from remote, may lead to remote code execution or denial of service. This affects Opencv 3.3 and...

8.8CVSS

8.8AI Score

0.009EPSS

2017-08-15 04:29 PM
86
cve
cve

CVE-2017-12599

OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds read error in the function icvCvt_BGRA2BGR_8u_C4C3R when reading an image file by using...

8.8CVSS

8.4AI Score

0.004EPSS

2017-08-07 01:29 AM
92
cve
cve

CVE-2017-12597

OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds write error in the function FillColorRow1 in utils.cpp when reading an image file by using...

8.8CVSS

7.3AI Score

0.003EPSS

2017-08-07 01:29 AM
98
cve
cve

CVE-2017-12605

OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds write error in the FillColorRow8 function in utils.cpp when reading an image file by using...

8.8CVSS

8.6AI Score

0.003EPSS

2017-08-07 01:29 AM
86
cve
cve

CVE-2017-12601

OpenCV (Open Source Computer Vision Library) through 3.3 has a buffer overflow in the cv::BmpDecoder::readData function in modules/imgcodecs/src/grfmt_bmp.cpp when reading an image file by using cv::imread, as demonstrated by the 4-buf-overflow-readData-memcpy test...

8.8CVSS

8.8AI Score

0.003EPSS

2017-08-07 01:29 AM
91
cve
cve

CVE-2017-12600

OpenCV (Open Source Computer Vision Library) through 3.3 has a denial of service (CPU consumption) issue, as demonstrated by the 11-opencv-dos-cpu-exhaust test...

7.5CVSS

7.3AI Score

0.002EPSS

2017-08-07 01:29 AM
64
cve
cve

CVE-2017-12604

OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds write error in the FillUniColor function in utils.cpp when reading an image file by using...

8.8CVSS

8.6AI Score

0.003EPSS

2017-08-07 01:29 AM
85
cve
cve

CVE-2017-12603

OpenCV (Open Source Computer Vision Library) through 3.3 has an invalid write in the cv::RLByteStream::getBytes function in modules/imgcodecs/src/bitstrm.cpp when reading an image file by using cv::imread, as demonstrated by the 2-opencv-heapoverflow-fseek test...

8.8CVSS

8.5AI Score

0.003EPSS

2017-08-07 01:29 AM
94
cve
cve

CVE-2017-12602

OpenCV (Open Source Computer Vision Library) through 3.3 has a denial of service (memory consumption) issue, as demonstrated by the 10-opencv-dos-memory-exhaust test...

7.5CVSS

7.3AI Score

0.002EPSS

2017-08-07 01:29 AM
50
cve
cve

CVE-2017-12598

OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds read error in the cv::RBaseStream::readBlock function in modules/imgcodecs/src/bitstrm.cpp when reading an image file by using cv::imread, as demonstrated by the 8-opencv-invalid-read-fread test...

8.8CVSS

8.4AI Score

0.004EPSS

2017-08-07 01:29 AM
90
cve
cve

CVE-2017-12606

OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds write error in the function FillColorRow4 in utils.cpp when reading an image file by using...

8.8CVSS

8.6AI Score

0.003EPSS

2017-08-07 01:29 AM
93
cve
cve

CVE-2016-1517

OpenCV 3.0.0 allows remote attackers to cause a denial of service (segfault) via vectors involving corrupt...

5.5CVSS

5.4AI Score

0.001EPSS

2017-04-10 03:59 AM
46
4
cve
cve

CVE-2016-1516

OpenCV 3.0.0 has a double free issue that allows attackers to execute arbitrary...

8.8CVSS

8.7AI Score

0.004EPSS

2017-04-10 03:59 AM
88
4