Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1tNnZtLThnOHYteGZqaM0WOw

Out-of-bounds Write in OpenCV

An exploitable heap buffer overflow vulnerability exists in the data structure persistence functionality of OpenCV 4.1.0 (corresponds with OpenCV-Python 4.1.0.25). A specially crafted XML file can cause a buffer overflow, resulting in multiple heap corruptions and potential code execution. An attacker can provide a specially crafted file to trigger this vulnerability.

Permalink: https://github.com/advisories/GHSA-m6vm-8g8v-xfjh
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1tNnZtLThnOHYteGZqaM0WOw
Source: GitHub Advisory Database
Origin: Unspecified
Severity: High
Classification: General
Published: over 2 years ago
Updated: about 1 year ago


CVSS Score: 8.8
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Identifiers: GHSA-m6vm-8g8v-xfjh, CVE-2019-5063
References: Repository: https://github.com/opencv/opencv
Blast Radius: 42.5

Affected Packages

pypi:opencv-contrib-python-headless
Dependent packages: 42
Dependent repositories: 618
Downloads: 251,929 last month
Affected Version Ranges: <= 4.1.0.25
No known fixed version
All affected versions:
pypi:opencv-contrib-python
Dependent packages: 250
Dependent repositories: 8,355
Downloads: 2,236,459 last month
Affected Version Ranges: <= 4.1.0.25
No known fixed version
All affected versions:
pypi:opencv-python-headless
Dependent packages: 422
Dependent repositories: 9,646
Downloads: 4,797,731 last month
Affected Version Ranges: <= 4.1.0.25
No known fixed version
All affected versions:
pypi:opencv-python
Dependent packages: 2,667
Dependent repositories: 67,670
Downloads: 13,458,741 last month
Affected Version Ranges: <= 4.1.0.25
No known fixed version
All affected versions: