openSUSE Security Update: Security update for opencv
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2018:1385-1
Rating:             important
References:         #1033152 #1052451 #1052454 #1052455 #1052456 
                    #1052457 #1052459 #1052461 #1052462 #1052465 
                    #1054019 #1054020 #1054021 #1054984 #1057146 
                    
Cross-References:   CVE-2016-1516 CVE-2017-12597 CVE-2017-12598
                    CVE-2017-12599 CVE-2017-12600 CVE-2017-12601
                    CVE-2017-12602 CVE-2017-12603 CVE-2017-12604
                    CVE-2017-12605 CVE-2017-12606 CVE-2017-12862
                    CVE-2017-12863 CVE-2017-12864 CVE-2017-14136
                   
Affected Products:
                    openSUSE Leap 42.3
______________________________________________________________________________

   An update that fixes 15 vulnerabilities is now available.

Description:

   This update for opencv fixes the following issues:

   Security issues fixed:

   - CVE-2016-1516: OpenCV had a double free issue that allowed attackers to
     execute arbitrary code. (boo#1033152)
   - CVE-2017-14136: OpenCV had an out-of-bounds write error in the function
     FillColorRow1 in utils.cpp when reading an image file by using
     cv::imread. NOTE: this vulnerability exists because of an incomplete fix
     for CVE-2017-12597. (boo#1057146)
   - CVE-2017-12606: OpenCV had an out-of-bounds write error in the function
     FillColorRow4 in utils.cpp when reading an image file by using
     cv::imread. (boo#1052451)
   - CVE-2017-12604: OpenCV had an out-of-bounds write error in the
     FillUniColor function in utils.cpp when reading an image file by using
     cv::imread. (boo#1052454)
   - CVE-2017-12603: OpenCV had an invalid write in the
     cv::RLByteStream::getBytes function in modules/imgcodecs/src/bitstrm.cpp
     when reading an image file by using cv::imread, as demonstrated by the
     2-opencv-heapoverflow-fseek test case. (boo#1052455)
   - CVE-2017-12602: OpenCV had a denial of service (memory consumption)
     issue, as demonstrated by the 10-opencv-dos-memory-exhaust test case.
     (boo#1052456)
   - CVE-2017-12601: OpenCV had a buffer overflow in the
     cv::BmpDecoder::readData function in modules/imgcodecs/src/grfmt_bmp.cpp
     when reading an image file by using cv::imread, as demonstrated by the
     4-buf-overflow-readData-memcpy test case. (boo#1052457)
   - CVE-2017-12600: OpenCV had a denial of service (CPU consumption) issue,
     as demonstrated by the 11-opencv-dos-cpu-exhaust test case. (boo#1052459)
   - CVE-2017-12599: OpenCV had an out-of-bounds read error in the function
     icvCvt_BGRA2BGR_8u_C4C3R when reading an image file by using cv::imread.
     (boo#1052461)
   - CVE-2017-12598: OpenCV had an out-of-bounds read error in the
     cv::RBaseStream::readBlock function in modules/imgcodecs/src/bitstrm.cpp
     when reading an image file by using cv::imread, as demonstrated by the
     8-opencv-invalid-read-fread test case. (boo#1052462)
   - CVE-2017-12597: OpenCV had an out-of-bounds write error in the function
     FillColorRow1 in utils.cpp when reading an image file by using
     cv::imread. (boo#1052465)
   - CVE-2017-12864: In opencv/modules/imgcodecs/src/grfmt_pxm.cpp, function
     ReadNumber did not checkout the input length, which lead to integer
     overflow. If the image is from remote, may lead to remote code execution
     or denial of service. (boo#1054019)
   - CVE-2017-12863: In opencv/modules/imgcodecs/src/grfmt_pxm.cpp, function
     PxMDecoder::readData has an integer overflow when calculate src_pitch.
     If the image is from remote, may lead to remote code execution or denial
     of service. (boo#1054020)
   - CVE-2017-12862: In modules/imgcodecs/src/grfmt_pxm.cpp, the length of
     buffer AutoBuffer _src is small than expected, which will cause copy
     buffer overflow later. If the image is from remote, may lead to remote
     code execution or denial of service. (boo#1054021)
   - CVE-2017-12605: OpenCV had an out-of-bounds write error in the
     FillColorRow8 function in utils.cpp when reading an image file by using
     cv::imread. (boo#1054984)


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 42.3:

      zypper in -t patch openSUSE-2018-492=1



Package List:

   - openSUSE Leap 42.3 (x86_64):

      libopencv-qt56_3-3.1.0-4.6.1
      libopencv-qt56_3-debuginfo-3.1.0-4.6.1
      libopencv3_1-3.1.0-4.6.1
      libopencv3_1-debuginfo-3.1.0-4.6.1
      opencv-3.1.0-4.6.1
      opencv-debuginfo-3.1.0-4.6.1
      opencv-debugsource-3.1.0-4.6.1
      opencv-devel-3.1.0-4.6.1
      opencv-doc-3.1.0-4.6.1
      opencv-qt5-3.1.0-4.6.1
      opencv-qt5-debuginfo-3.1.0-4.6.1
      opencv-qt5-debugsource-3.1.0-4.6.1
      opencv-qt5-devel-3.1.0-4.6.1
      opencv-qt5-doc-3.1.0-4.6.1
      python-opencv-3.1.0-4.6.1
      python-opencv-debuginfo-3.1.0-4.6.1
      python-opencv-qt5-3.1.0-4.6.1
      python-opencv-qt5-debuginfo-3.1.0-4.6.1
      python3-opencv-3.1.0-4.6.1
      python3-opencv-debuginfo-3.1.0-4.6.1
      python3-opencv-qt5-3.1.0-4.6.1
      python3-opencv-qt5-debuginfo-3.1.0-4.6.1


References:

   https://www.suse.com/security/cve/CVE-2016-1516.html
   https://www.suse.com/security/cve/CVE-2017-12597.html
   https://www.suse.com/security/cve/CVE-2017-12598.html
   https://www.suse.com/security/cve/CVE-2017-12599.html
   https://www.suse.com/security/cve/CVE-2017-12600.html
   https://www.suse.com/security/cve/CVE-2017-12601.html
   https://www.suse.com/security/cve/CVE-2017-12602.html
   https://www.suse.com/security/cve/CVE-2017-12603.html
   https://www.suse.com/security/cve/CVE-2017-12604.html
   https://www.suse.com/security/cve/CVE-2017-12605.html
   https://www.suse.com/security/cve/CVE-2017-12606.html
   https://www.suse.com/security/cve/CVE-2017-12862.html
   https://www.suse.com/security/cve/CVE-2017-12863.html
   https://www.suse.com/security/cve/CVE-2017-12864.html
   https://www.suse.com/security/cve/CVE-2017-14136.html
   https://bugzilla.suse.com/1033152
   https://bugzilla.suse.com/1052451
   https://bugzilla.suse.com/1052454
   https://bugzilla.suse.com/1052455
   https://bugzilla.suse.com/1052456
   https://bugzilla.suse.com/1052457
   https://bugzilla.suse.com/1052459
   https://bugzilla.suse.com/1052461
   https://bugzilla.suse.com/1052462
   https://bugzilla.suse.com/1052465
   https://bugzilla.suse.com/1054019
   https://bugzilla.suse.com/1054020
   https://bugzilla.suse.com/1054021
   https://bugzilla.suse.com/1054984
   https://bugzilla.suse.com/1057146

-- 

openSUSE: 2018:1385-1: important: opencv

May 23, 2018
An update that fixes 15 vulnerabilities is now available.

Description

This update for opencv fixes the following issues: Security issues fixed: - CVE-2016-1516: OpenCV had a double free issue that allowed attackers to execute arbitrary code. (boo#1033152) - CVE-2017-14136: OpenCV had an out-of-bounds write error in the function FillColorRow1 in utils.cpp when reading an image file by using cv::imread. NOTE: this vulnerability exists because of an incomplete fix for CVE-2017-12597. (boo#1057146) - CVE-2017-12606: OpenCV had an out-of-bounds write error in the function FillColorRow4 in utils.cpp when reading an image file by using cv::imread. (boo#1052451) - CVE-2017-12604: OpenCV had an out-of-bounds write error in the FillUniColor function in utils.cpp when reading an image file by using cv::imread. (boo#1052454) - CVE-2017-12603: OpenCV had an invalid write in the cv::RLByteStream::getBytes function in modules/imgcodecs/src/bitstrm.cpp when reading an image file by using cv::imread, as demonstrated by the 2-opencv-heapoverflow-fseek test case. (boo#1052455) - CVE-2017-12602: OpenCV had a denial of service (memory consumption) issue, as demonstrated by the 10-opencv-dos-memory-exhaust test case. (boo#1052456) - CVE-2017-12601: OpenCV had a buffer overflow in the cv::BmpDecoder::readData function in modules/imgcodecs/src/grfmt_bmp.cpp when reading an image file by using cv::imread, as demonstrated by the 4-buf-overflow-readData-memcpy test case. (boo#1052457) - CVE-2017-12600: OpenCV had a denial of service (CPU consumption) issue, as demonstrated by the 11-opencv-dos-cpu-exhaust test case. (boo#1052459) - CVE-2017-12599: OpenCV had an out-of-bounds read error in the function icvCvt_BGRA2BGR_8u_C4C3R when reading an image file by using cv::imread. (boo#1052461) - CVE-2017-12598: OpenCV had an out-of-bounds read error in the cv::RBaseStream::readBlock function in modules/imgcodecs/src/bitstrm.cpp when reading an image file by using cv::imread, as demonstrated by the 8-opencv-invalid-read-fread test case. (boo#1052462) - CVE-2017-12597: OpenCV had an out-of-bounds write error in the function FillColorRow1 in utils.cpp when reading an image file by using cv::imread. (boo#1052465) - CVE-2017-12864: In opencv/modules/imgcodecs/src/grfmt_pxm.cpp, function ReadNumber did not checkout the input length, which lead to integer overflow. If the image is from remote, may lead to remote code execution or denial of service. (boo#1054019) - CVE-2017-12863: In opencv/modules/imgcodecs/src/grfmt_pxm.cpp, function PxMDecoder::readData has an integer overflow when calculate src_pitch. If the image is from remote, may lead to remote code execution or denial of service. (boo#1054020) - CVE-2017-12862: In modules/imgcodecs/src/grfmt_pxm.cpp, the length of buffer AutoBuffer _src is small than expected, which will cause copy buffer overflow later. If the image is from remote, may lead to remote code execution or denial of service. (boo#1054021) - CVE-2017-12605: OpenCV had an out-of-bounds write error in the FillColorRow8 function in utils.cpp when reading an image file by using cv::imread. (boo#1054984)

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 42.3: zypper in -t patch openSUSE-2018-492=1


Package List

- openSUSE Leap 42.3 (x86_64): libopencv-qt56_3-3.1.0-4.6.1 libopencv-qt56_3-debuginfo-3.1.0-4.6.1 libopencv3_1-3.1.0-4.6.1 libopencv3_1-debuginfo-3.1.0-4.6.1 opencv-3.1.0-4.6.1 opencv-debuginfo-3.1.0-4.6.1 opencv-debugsource-3.1.0-4.6.1 opencv-devel-3.1.0-4.6.1 opencv-doc-3.1.0-4.6.1 opencv-qt5-3.1.0-4.6.1 opencv-qt5-debuginfo-3.1.0-4.6.1 opencv-qt5-debugsource-3.1.0-4.6.1 opencv-qt5-devel-3.1.0-4.6.1 opencv-qt5-doc-3.1.0-4.6.1 python-opencv-3.1.0-4.6.1 python-opencv-debuginfo-3.1.0-4.6.1 python-opencv-qt5-3.1.0-4.6.1 python-opencv-qt5-debuginfo-3.1.0-4.6.1 python3-opencv-3.1.0-4.6.1 python3-opencv-debuginfo-3.1.0-4.6.1 python3-opencv-qt5-3.1.0-4.6.1 python3-opencv-qt5-debuginfo-3.1.0-4.6.1


References

https://www.suse.com/security/cve/CVE-2016-1516.html https://www.suse.com/security/cve/CVE-2017-12597.html https://www.suse.com/security/cve/CVE-2017-12598.html https://www.suse.com/security/cve/CVE-2017-12599.html https://www.suse.com/security/cve/CVE-2017-12600.html https://www.suse.com/security/cve/CVE-2017-12601.html https://www.suse.com/security/cve/CVE-2017-12602.html https://www.suse.com/security/cve/CVE-2017-12603.html https://www.suse.com/security/cve/CVE-2017-12604.html https://www.suse.com/security/cve/CVE-2017-12605.html https://www.suse.com/security/cve/CVE-2017-12606.html https://www.suse.com/security/cve/CVE-2017-12862.html https://www.suse.com/security/cve/CVE-2017-12863.html https://www.suse.com/security/cve/CVE-2017-12864.html https://www.suse.com/security/cve/CVE-2017-14136.html https://bugzilla.suse.com/1033152 https://bugzilla.suse.com/1052451 https://bugzilla.suse.com/1052454 https://bugzilla.suse.com/1052455 https://bugzilla.suse.com/1052456 https://bugzilla.suse.com/1052457 https://bugzilla.suse.com/1052459 https://bugzilla.suse.com/1052461 https://bugzilla.suse.com/1052462 https://bugzilla.suse.com/1052465 https://bugzilla.suse.com/1054019 https://bugzilla.suse.com/1054020 https://bugzilla.suse.com/1054021 https://bugzilla.suse.com/1054984 https://bugzilla.suse.com/1057146--


Severity
Announcement ID: openSUSE-SU-2018:1385-1
Rating: important
Affected Products: openSUSE Leap 42.3

Related News