Filtered by vendor Opencv Subscriptions
Filtered by product Opencv Subscriptions
Total 34 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2016-1517 1 Opencv 1 Opencv 2024-08-05 N/A
OpenCV 3.0.0 allows remote attackers to cause a denial of service (segfault) via vectors involving corrupt chunks.
CVE-2016-1516 2 Debian, Opencv 2 Debian Linux, Opencv 2024-08-05 8.8 High
OpenCV 3.0.0 has a double free issue that allows attackers to execute arbitrary code.
CVE-2017-1000450 2 Debian, Opencv 2 Debian Linux, Opencv 2024-08-05 8.8 High
In opencv/modules/imgcodecs/src/utils.cpp, functions FillUniColor and FillUniGray do not check the input length, which can lead to integer overflow. If the image is from remote, may lead to remote code execution or denial of service. This affects Opencv 3.3 and earlier.
CVE-2017-18009 1 Opencv 1 Opencv 2024-08-05 N/A
In OpenCV 3.3.1, a heap-based buffer over-read exists in the function cv::HdrDecoder::checkSignature in modules/imgcodecs/src/grfmt_hdr.cpp.
CVE-2017-17760 2 Debian, Opencv 2 Debian Linux, Opencv 2024-08-05 6.5 Medium
OpenCV 3.3.1 has a Buffer Overflow in the cv::PxMDecoder::readData function in grfmt_pxm.cpp, because an incorrect size value is used.
CVE-2017-14136 2 Debian, Opencv 2 Debian Linux, Opencv 2024-08-05 N/A
OpenCV (Open Source Computer Vision Library) 3.3 has an out-of-bounds write error in the function FillColorRow1 in utils.cpp when reading an image file by using cv::imread. NOTE: this vulnerability exists because of an incomplete fix for CVE-2017-12597.
CVE-2017-12862 2 Debian, Opencv 2 Debian Linux, Opencv 2024-08-05 8.8 High
In modules/imgcodecs/src/grfmt_pxm.cpp, the length of buffer AutoBuffer _src is small than expected, which will cause copy buffer overflow later. If the image is from remote, may lead to remote code execution or denial of service. This affects Opencv 3.3 and earlier.
CVE-2017-12864 2 Debian, Opencv 2 Debian Linux, Opencv 2024-08-05 8.8 High
In opencv/modules/imgcodecs/src/grfmt_pxm.cpp, function ReadNumber did not checkout the input length, which lead to integer overflow. If the image is from remote, may lead to remote code execution or denial of service. This affects Opencv 3.3 and earlier.
CVE-2017-12863 2 Debian, Opencv 2 Debian Linux, Opencv 2024-08-05 8.8 High
In opencv/modules/imgcodecs/src/grfmt_pxm.cpp, function PxMDecoder::readData has an integer overflow when calculate src_pitch. If the image is from remote, may lead to remote code execution or denial of service. This affects Opencv 3.3 and earlier.
CVE-2017-12598 2 Debian, Opencv 2 Debian Linux, Opencv 2024-08-05 8.8 High
OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds read error in the cv::RBaseStream::readBlock function in modules/imgcodecs/src/bitstrm.cpp when reading an image file by using cv::imread, as demonstrated by the 8-opencv-invalid-read-fread test case.
CVE-2017-12605 2 Debian, Opencv 2 Debian Linux, Opencv 2024-08-05 8.8 High
OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds write error in the FillColorRow8 function in utils.cpp when reading an image file by using cv::imread.
CVE-2017-12602 1 Opencv 1 Opencv 2024-08-05 N/A
OpenCV (Open Source Computer Vision Library) through 3.3 has a denial of service (memory consumption) issue, as demonstrated by the 10-opencv-dos-memory-exhaust test case.
CVE-2017-12599 2 Debian, Opencv 2 Debian Linux, Opencv 2024-08-05 8.8 High
OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds read error in the function icvCvt_BGRA2BGR_8u_C4C3R when reading an image file by using cv::imread.
CVE-2017-12603 2 Debian, Opencv 2 Debian Linux, Opencv 2024-08-05 8.8 High
OpenCV (Open Source Computer Vision Library) through 3.3 has an invalid write in the cv::RLByteStream::getBytes function in modules/imgcodecs/src/bitstrm.cpp when reading an image file by using cv::imread, as demonstrated by the 2-opencv-heapoverflow-fseek test case.
CVE-2017-12604 2 Debian, Opencv 2 Debian Linux, Opencv 2024-08-05 8.8 High
OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds write error in the FillUniColor function in utils.cpp when reading an image file by using cv::imread.
CVE-2017-12601 2 Debian, Opencv 2 Debian Linux, Opencv 2024-08-05 8.8 High
OpenCV (Open Source Computer Vision Library) through 3.3 has a buffer overflow in the cv::BmpDecoder::readData function in modules/imgcodecs/src/grfmt_bmp.cpp when reading an image file by using cv::imread, as demonstrated by the 4-buf-overflow-readData-memcpy test case.
CVE-2017-12606 2 Debian, Opencv 2 Debian Linux, Opencv 2024-08-05 8.8 High
OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds write error in the function FillColorRow4 in utils.cpp when reading an image file by using cv::imread.
CVE-2017-12600 1 Opencv 1 Opencv 2024-08-05 N/A
OpenCV (Open Source Computer Vision Library) through 3.3 has a denial of service (CPU consumption) issue, as demonstrated by the 11-opencv-dos-cpu-exhaust test case.
CVE-2017-12597 2 Debian, Opencv 2 Debian Linux, Opencv 2024-08-05 8.8 High
OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds write error in the function FillColorRow1 in utils.cpp when reading an image file by using cv::imread.
CVE-2018-7714 1 Opencv 1 Opencv 2024-08-05 N/A
The validateInputImageSize function in modules/imgcodecs/src/loadsave.cpp in OpenCV 3.4.1 allows remote attackers to cause a denial of service (assertion failure) because (pixels <= (1<<30)) may be false. Note: “OpenCV CV_Assert is not an assertion (C-like assert()), it is regular C++ exception which can raised in case of invalid or non-supported parameters.