Vulnerabilities > CVE-2019-15939 - Divide By Zero vulnerability in multiple products

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL

Summary

An issue was discovered in OpenCV 4.1.0. There is a divide-by-zero error in cv::HOGDescriptor::getDescriptorSize in modules/objdetect/src/hog.cpp.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-3192-1.NASL
    descriptionThis update for opencv fixes the following issues : Security issues fixed : CVE-2019-14491: Fixed an out of bounds read in the function cv:predictOrdered<haarevaluator>, leading to DOS (bsc#1144352). </haarevaluator> CVE-2019-14492: Fixed an out of bounds read/write in the function HaarEvaluator:OptFeature:calc, which leads to denial of service (bsc#1144348). CVE-2019-15939: Fixed a divide-by-zero error in cv:HOGDescriptor:getDescriptorSize (bsc#1149742). Non-security issue fixed: Fixed an issue in opencv-devel that broke builds with
    last seen2020-06-01
    modified2020-06-02
    plugin id131760
    published2019-12-06
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131760
    titleSUSE SLED15 / SLES15 Security Update : opencv (SUSE-SU-2019:3192-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2019:3192-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(131760);
      script_version("1.2");
      script_cvs_date("Date: 2019/12/12");
    
      script_cve_id("CVE-2019-14491", "CVE-2019-14492", "CVE-2019-15939");
    
      script_name(english:"SUSE SLED15 / SLES15 Security Update : opencv (SUSE-SU-2019:3192-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for opencv fixes the following issues :
    
    Security issues fixed :
    
    CVE-2019-14491: Fixed an out of bounds read in the function
    cv:predictOrdered<haarevaluator>, leading to DOS (bsc#1144352).
    </haarevaluator>
    
    CVE-2019-14492: Fixed an out of bounds read/write in the function
    HaarEvaluator:OptFeature:calc, which leads to denial of service
    (bsc#1144348).
    
    CVE-2019-15939: Fixed a divide-by-zero error in
    cv:HOGDescriptor:getDescriptorSize (bsc#1149742).
    
    Non-security issue fixed: Fixed an issue in opencv-devel that broke
    builds with 'No rule to make target opencv_calib3d-NOTFOUND'
    (bsc#1154091).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1144348"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1144352"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1149742"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1154091"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-14491/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-14492/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-15939/"
      );
      # https://www.suse.com/support/update/announcement/2019/suse-su-20193192-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?527c39e4"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Workstation Extension 15-SP1:zypper in -t patch
    SUSE-SLE-Product-WE-15-SP1-2019-3192=1
    
    SUSE Linux Enterprise Workstation Extension 15:zypper in -t patch
    SUSE-SLE-Product-WE-15-2019-3192=1
    
    SUSE Linux Enterprise Module for Packagehub Subpackages 15:zypper in
    -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-2019-3192=1
    
    SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:zypper in -t patch
    SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-3192=1
    
    SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15:zypper in -t patch
    SUSE-SLE-Module-Development-Tools-OBS-15-2019-3192=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:opencv-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:opencv-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:opencv-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python2-opencv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python2-opencv-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-opencv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-opencv-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:15");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/08/01");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/12/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/12/06");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED15|SLES15)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED15 / SLES15", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES15" && (! preg(pattern:"^(0|1)$", string:sp))) audit(AUDIT_OS_NOT, "SLES15 SP0/1", os_ver + " SP" + sp);
    if (os_ver == "SLED15" && (! preg(pattern:"^(0|1)$", string:sp))) audit(AUDIT_OS_NOT, "SLED15 SP0/1", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES15", sp:"1", reference:"opencv-debuginfo-3.3.1-6.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"opencv-debugsource-3.3.1-6.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"opencv-doc-3.3.1-6.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"python2-opencv-3.3.1-6.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"python2-opencv-debuginfo-3.3.1-6.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"python3-opencv-3.3.1-6.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"python3-opencv-debuginfo-3.3.1-6.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"opencv-debuginfo-3.3.1-6.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"opencv-debugsource-3.3.1-6.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"python2-opencv-3.3.1-6.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"python2-opencv-debuginfo-3.3.1-6.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"python3-opencv-3.3.1-6.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"python3-opencv-debuginfo-3.3.1-6.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"opencv-debuginfo-3.3.1-6.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"opencv-debugsource-3.3.1-6.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"opencv-doc-3.3.1-6.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"python2-opencv-3.3.1-6.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"python2-opencv-debuginfo-3.3.1-6.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"python3-opencv-3.3.1-6.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"python3-opencv-debuginfo-3.3.1-6.6.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"opencv-debuginfo-3.3.1-6.6.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"opencv-debugsource-3.3.1-6.6.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"opencv-doc-3.3.1-6.6.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"python2-opencv-3.3.1-6.6.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"python2-opencv-debuginfo-3.3.1-6.6.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"python3-opencv-3.3.1-6.6.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"python3-opencv-debuginfo-3.3.1-6.6.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"opencv-debuginfo-3.3.1-6.6.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"opencv-debugsource-3.3.1-6.6.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"python2-opencv-3.3.1-6.6.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"python2-opencv-debuginfo-3.3.1-6.6.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"python3-opencv-3.3.1-6.6.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"python3-opencv-debuginfo-3.3.1-6.6.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"opencv-debuginfo-3.3.1-6.6.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"opencv-debugsource-3.3.1-6.6.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"opencv-doc-3.3.1-6.6.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"python2-opencv-3.3.1-6.6.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"python2-opencv-debuginfo-3.3.1-6.6.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"python3-opencv-3.3.1-6.6.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"python3-opencv-debuginfo-3.3.1-6.6.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "opencv");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-2671.NASL
    descriptionThis update for opencv fixes the following issues : Security issues fixed : - CVE-2019-14491: Fixed an out of bounds read in the function cv:predictOrdered<cv:HaarEvaluator>, leading to DOS (bsc#1144352). - CVE-2019-14492: Fixed an out of bounds read/write in the function HaarEvaluator:OptFeature:calc, which leads to denial of service (bsc#1144348). - CVE-2019-15939: Fixed a divide-by-zero error in cv:HOGDescriptor:getDescriptorSize (bsc#1149742). Non-security issue fixed : - Fixed an issue in opencv-devel that broke builds with
    last seen2020-06-01
    modified2020-06-02
    plugin id131996
    published2019-12-12
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131996
    titleopenSUSE Security Update : opencv (openSUSE-2019-2671)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2019-2671.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(131996);
      script_version("1.2");
      script_cvs_date("Date: 2019/12/16");
    
      script_cve_id("CVE-2019-14491", "CVE-2019-14492", "CVE-2019-15939");
    
      script_name(english:"openSUSE Security Update : opencv (openSUSE-2019-2671)");
      script_summary(english:"Check for the openSUSE-2019-2671 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for opencv fixes the following issues :
    
    Security issues fixed :
    
      - CVE-2019-14491: Fixed an out of bounds read in the
        function cv:predictOrdered<cv:HaarEvaluator>, leading to
        DOS (bsc#1144352).
    
      - CVE-2019-14492: Fixed an out of bounds read/write in the
        function HaarEvaluator:OptFeature:calc, which leads to
        denial of service (bsc#1144348).
    
      - CVE-2019-15939: Fixed a divide-by-zero error in
        cv:HOGDescriptor:getDescriptorSize (bsc#1149742).
    
    Non-security issue fixed :
    
      - Fixed an issue in opencv-devel that broke builds with
        'No rule to make target opencv_calib3d-NOTFOUND'
        (bsc#1154091).
    
    This update was imported from the SUSE:SLE-15:Update update project."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1144348"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1144352"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1149742"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1154091"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected opencv packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libopencv3_3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libopencv3_3-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:opencv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:opencv-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:opencv-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:opencv-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python2-opencv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python2-opencv-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python3-opencv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python3-opencv-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.1");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/08/01");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/12/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/12/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE15\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(x86_64)$") audit(AUDIT_ARCH_NOT, "x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE15.1", reference:"libopencv3_3-3.3.1-lp151.6.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libopencv3_3-debuginfo-3.3.1-lp151.6.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"opencv-3.3.1-lp151.6.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"opencv-debuginfo-3.3.1-lp151.6.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"opencv-debugsource-3.3.1-lp151.6.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"opencv-devel-3.3.1-lp151.6.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"python2-opencv-3.3.1-lp151.6.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"python2-opencv-debuginfo-3.3.1-lp151.6.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"python3-opencv-3.3.1-lp151.6.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"python3-opencv-debuginfo-3.3.1-lp151.6.3.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libopencv3_3 / libopencv3_3-debuginfo / opencv / opencv-debuginfo / etc");
    }