SUSE 5024 Published by

A opencv security update has been released for openSUSE Leap 15.1



openSUSE Security Update: Security update for opencv
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:2671-1
Rating: moderate
References: #1144348 #1144352 #1149742 #1154091
Cross-References: CVE-2019-14491 CVE-2019-14492 CVE-2019-15939

Affected Products:
openSUSE Leap 15.1
______________________________________________________________________________

An update that solves three vulnerabilities and has one
errata is now available.

Description:

This update for opencv fixes the following issues:

Security issues fixed:

- CVE-2019-14491: Fixed an out of bounds read in the function
cv:predictOrdered, leading to DOS (bsc#1144352).
- CVE-2019-14492: Fixed an out of bounds read/write in the function
HaarEvaluator:OptFeature:calc, which leads to denial of service
(bsc#1144348).
- CVE-2019-15939: Fixed a divide-by-zero error in
cv:HOGDescriptor:getDescriptorSize (bsc#1149742).

Non-security issue fixed:

- Fixed an issue in opencv-devel that broke builds with "No rule to make
target opencv_calib3d-NOTFOUND" (bsc#1154091).

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.1:

zypper in -t patch openSUSE-2019-2671=1


Package List:

- openSUSE Leap 15.1 (x86_64):

libopencv3_3-3.3.1-lp151.6.3.1
libopencv3_3-debuginfo-3.3.1-lp151.6.3.1
opencv-3.3.1-lp151.6.3.1
opencv-debuginfo-3.3.1-lp151.6.3.1
opencv-debugsource-3.3.1-lp151.6.3.1
opencv-devel-3.3.1-lp151.6.3.1
opencv-doc-3.3.1-lp151.6.3.1
python2-opencv-3.3.1-lp151.6.3.1
python2-opencv-debuginfo-3.3.1-lp151.6.3.1
python3-opencv-3.3.1-lp151.6.3.1
python3-opencv-debuginfo-3.3.1-lp151.6.3.1

References:

https://www.suse.com/security/cve/CVE-2019-14491.html
https://www.suse.com/security/cve/CVE-2019-14492.html
https://www.suse.com/security/cve/CVE-2019-15939.html
https://bugzilla.suse.com/1144348
https://bugzilla.suse.com/1144352
https://bugzilla.suse.com/1149742
https://bugzilla.suse.com/1154091