Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in opencv
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in opencv
ID: SUSE-SU-2019:3192-2
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP1, SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2, SUSE Linux Enterprise Workstation Extension 15-SP2
Datum: Mi, 8. Juli 2020, 19:32
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14492
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15939
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14491
Applikationen: OpenCV

Originalnachricht


SUSE Security Update: Security update for opencv
______________________________________________________________________________

Announcement ID: SUSE-SU-2019:3192-2
Rating: moderate
References: #1144348 #1144352 #1149742 #1154091
Cross-References: CVE-2019-14491 CVE-2019-14492 CVE-2019-15939

Affected Products:
SUSE Linux Enterprise Workstation Extension 15-SP2
SUSE Linux Enterprise Module for Packagehub Subpackages
15-SP2
SUSE Linux Enterprise Module for Packagehub Subpackages
15-SP1
______________________________________________________________________________

An update that solves three vulnerabilities and has one
errata is now available.

Description:

This update for opencv fixes the following issues:

Security issues fixed:

- CVE-2019-14491: Fixed an out of bounds read in the function
cv:predictOrdered<cv:HaarEvaluator>, leading to DOS (bsc#1144352).
- CVE-2019-14492: Fixed an out of bounds read/write in the function
HaarEvaluator:OptFeature:calc, which leads to denial of service
(bsc#1144348).
- CVE-2019-15939: Fixed a divide-by-zero error in
cv:HOGDescriptor:getDescriptorSize (bsc#1149742).

Non-security issue fixed:

- Fixed an issue in opencv-devel that broke builds with "No rule to make
target opencv_calib3d-NOTFOUND" (bsc#1154091).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Workstation Extension 15-SP2:

zypper in -t patch SUSE-SLE-Product-WE-15-SP2-2020-1875=1

- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2:

zypper in -t patch
SUSE-SLE-Module-Packagehub-Subpackages-15-SP2-2020-1875=1

- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP1:

zypper in -t patch
SUSE-SLE-Module-Packagehub-Subpackages-15-SP1-2020-1875=1



Package List:

- SUSE Linux Enterprise Workstation Extension 15-SP2 (x86_64):

libopencv3_3-3.3.1-6.6.1
libopencv3_3-debuginfo-3.3.1-6.6.1
opencv-3.3.1-6.6.1
opencv-debuginfo-3.3.1-6.6.1
opencv-debugsource-3.3.1-6.6.1
opencv-devel-3.3.1-6.6.1

- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2 (aarch64
ppc64le s390x x86_64):

opencv-debuginfo-3.3.1-6.6.1
opencv-debugsource-3.3.1-6.6.1
python2-opencv-3.3.1-6.6.1
python2-opencv-debuginfo-3.3.1-6.6.1
python3-opencv-3.3.1-6.6.1
python3-opencv-debuginfo-3.3.1-6.6.1

- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP1 (aarch64
ppc64le s390x x86_64):

opencv-debuginfo-3.3.1-6.6.1
opencv-debugsource-3.3.1-6.6.1
python2-opencv-3.3.1-6.6.1
python2-opencv-debuginfo-3.3.1-6.6.1
python3-opencv-3.3.1-6.6.1
python3-opencv-debuginfo-3.3.1-6.6.1


References:

https://www.suse.com/security/cve/CVE-2019-14491.html
https://www.suse.com/security/cve/CVE-2019-14492.html
https://www.suse.com/security/cve/CVE-2019-15939.html
https://bugzilla.suse.com/1144348
https://bugzilla.suse.com/1144352
https://bugzilla.suse.com/1149742
https://bugzilla.suse.com/1154091

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung