openSUSE Security Update: Security update for opencv
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2018:1697-1
Rating:             moderate
References:         #1074312 
Cross-References:   CVE-2017-18009
Affected Products:
                    openSUSE Leap 15.0
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for opencv fixes this security issue:

   - CVE-2017-18009: Prevent heap-based buffer over-read in the function
     cv::HdrDecoder::checkSignature (bsc#1074312).


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.0:

      zypper in -t patch openSUSE-2018-629=1



Package List:

   - openSUSE Leap 15.0 (x86_64):

      libopencv3_3-3.3.1-lp150.4.3.1
      libopencv3_3-debuginfo-3.3.1-lp150.4.3.1
      opencv-3.3.1-lp150.4.3.1
      opencv-debuginfo-3.3.1-lp150.4.3.1
      opencv-debugsource-3.3.1-lp150.4.3.1
      opencv-devel-3.3.1-lp150.4.3.1
      opencv-doc-3.3.1-lp150.4.3.1
      python2-opencv-3.3.1-lp150.4.3.1
      python2-opencv-debuginfo-3.3.1-lp150.4.3.1
      python3-opencv-3.3.1-lp150.4.3.1
      python3-opencv-debuginfo-3.3.1-lp150.4.3.1


References:

   https://www.suse.com/security/cve/CVE-2017-18009.html
   https://bugzilla.suse.com/1074312

-- 

openSUSE: 2018:1697-1: moderate: opencv

June 15, 2018
An update that fixes one vulnerability is now available.

Description

This update for opencv fixes this security issue: - CVE-2017-18009: Prevent heap-based buffer over-read in the function cv::HdrDecoder::checkSignature (bsc#1074312).

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.0: zypper in -t patch openSUSE-2018-629=1


Package List

- openSUSE Leap 15.0 (x86_64): libopencv3_3-3.3.1-lp150.4.3.1 libopencv3_3-debuginfo-3.3.1-lp150.4.3.1 opencv-3.3.1-lp150.4.3.1 opencv-debuginfo-3.3.1-lp150.4.3.1 opencv-debugsource-3.3.1-lp150.4.3.1 opencv-devel-3.3.1-lp150.4.3.1 opencv-doc-3.3.1-lp150.4.3.1 python2-opencv-3.3.1-lp150.4.3.1 python2-opencv-debuginfo-3.3.1-lp150.4.3.1 python3-opencv-3.3.1-lp150.4.3.1 python3-opencv-debuginfo-3.3.1-lp150.4.3.1


References

https://www.suse.com/security/cve/CVE-2017-18009.html https://bugzilla.suse.com/1074312--


Severity
Announcement ID: openSUSE-SU-2018:1697-1
Rating: moderate
Affected Products: openSUSE Leap 15.0

Related News