Skip to content

Out-of-bounds Write in OpenCV.

Moderate severity GitHub Reviewed Published Oct 12, 2021 to the GitHub Advisory Database • Updated Feb 1, 2023

Package

pip opencv-contrib-python (pip)

Affected versions

<= 3.3.1.11

Patched versions

3.4.1.15
pip opencv-python (pip)
<= 3.3.1.11
3.4.1.15

Description

In OpenCV 3.3.1 (corresponding with OpenCV-Python 3.3.1.11), a heap-based buffer overflow happens in cv::Jpeg2KDecoder::readComponent8u in modules/imgcodecs/src/grfmt_jpeg2000.cpp when parsing a crafted image file.

References

Published by the National Vulnerability Database Jan 8, 2018
Reviewed Oct 7, 2021
Published to the GitHub Advisory Database Oct 12, 2021
Last updated Feb 1, 2023

Severity

Moderate
5.5
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Weaknesses

CVE ID

CVE-2018-5268

GHSA ID

GHSA-9g8h-pjm4-q92p

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.