Version 4.10.0.84

opencv-contrib-python

Automated CI toolchain to produce precompiled opencv-python, opencv-python-headless, opencv-contrib-python and opencv-contrib-python-headless packages.

Install Instructions

pip install opencv-contrib-python
Current Version Release Date June 18, 2024
Language Python

Find opencv-contrib-python vulnerabilities in your supply chain.

Scan for Free

opencv-contrib-python Vulnerabilities

Sort by
icon CVE (Latest)
  • icon CVE (Latest)
  • icon CVE (Oldest)
  • icon CVSS Score (Highest)
  • icon CVSS Score (Lowest)
CVE question mark icon CVSS Score question mark icon CWE(s) question mark icon EPSS Score question mark icon EPSS % question mark icon Impacted Versions
CVE-2016-1516 High 8.8 CWE-415 0.00367 0.7322
  • 3.2.0.7–3.3.0.10
CVE-2016-1517 Medium 5.5 CWE-20 0.0013 0.49254
  • 3.2.0.7–3.3.0.10
CVE-2017-1000450 High 8.8 CWE-190 0.01632 0.88004
  • 3.2.0.7–3.3.0.10
CVE-2017-12597 High 8.8 CWE-787 0.00315 0.71006
  • 3.2.0.7–3.3.0.10
CVE-2017-12598 High 8.8 CWE-125 0.00362 0.73018
  • 3.2.0.7–3.3.0.10
CVE-2017-12599 High 8.8 CWE-125 0.00362 0.73018
  • 3.2.0.7–3.3.0.10
CVE-2017-12600 High 7.5 0.00181 0.56381
  • 3.2.0.7–3.3.0.10
CVE-2017-12601 High 8.8 CWE-120 0.00291 0.69771
  • 3.2.0.7–3.3.0.10
CVE-2017-12602 High 7.5 0.00181 0.56381
  • 3.2.0.7–3.3.0.10
CVE-2017-12603 High 8.8 CWE-787 0.00315 0.71006
  • 3.2.0.7–3.3.0.10
CVE-2017-12604 High 8.8 CWE-787 0.00315 0.71006
  • 3.2.0.7–3.3.0.10
CVE-2017-12605 High 8.8 CWE-787 0.00315 0.71006
  • 3.2.0.7–3.3.0.10
CVE-2017-12606 High 8.8 CWE-787 0.00315 0.71006
  • 3.2.0.7–3.3.0.10
CVE-2017-12863 High 8.8 CWE-190 0.00892 0.83216
  • 3.2.0.7–3.3.0.10
CVE-2017-12862 High 8.8 CWE-787 0.0077 0.8185
  • 3.2.0.7–3.3.0.10
CVE-2017-12864 High 8.8 CWE-190 0.00892 0.83216
  • 3.2.0.7–3.3.0.10
CVE-2017-14136 Medium 6.5 CWE-787 0.00363 0.73077
  • 3.2.0.7–3.3.0.10
CVE-2017-17760 Medium 6.5 CWE-119 0.0044 0.75532
  • 3.2.0.7–3.3.0.10
CVE-2017-18009 High 7.5 CWE-125 0.00086 0.37861
  • 3.2.0.7–3.3.0.10
CVE-2018-5268 Medium 5.5 CWE-787 0.00087 0.38148
  • 3.2.0.7–3.3.0.10
CVE-2018-5269 Medium 5.5 CWE-617 0.00085 0.37622
  • 3.2.0.7–3.3.0.10
CVE-2019-14491 High 8.2 CWE-125 0.00685 0.80626
  • 4.0.0.21–4.1.0.25
  • 3.2.0.7–3.4.6.27
CVE-2019-14492 High 7.5 CWE-125, CWE-787 0.00333 0.71903
  • 4.0.0.21–4.1.0.25
  • 3.2.0.7–3.4.6.27
CVE-2019-14493 High 7.5 CWE-476 0.00316 0.71117
  • 4.0.0.21–4.1.0.25
  • 3.2.0.7–3.4.18.65
CVE-2019-15939 Medium 5.9 CWE-369 0.00374 0.73444
  • 4.0.0.21–4.1.0.25
  • 3.2.0.7–3.4.18.65
CVE-2019-16249 Medium 5.3 CWE-125 0.00066 0.30659
  • 4.0.0.21–4.1.1.26
  • 3.2.0.7–3.4.18.65
CVE-2019-19624 Medium 6.5 CWE-125 0.00117 0.46914
  • 4.0.0.21–4.0.1.24
  • 3.2.0.7–3.4.18.65
CVE-2019-5063 High 8.8 CWE-787 0.13687 0.95814
  • 4.0.0.21–4.1.0.25
  • 3.2.0.7–3.4.18.65
CVE-2019-5064 High 8.8 CWE-787 0.03184 0.91477
  • 4.0.0.21–4.1.2.30
  • 3.2.0.7–3.4.18.65
CVE-2019-9423 High 7.8 CWE-787 0.00042 0.05119
  • 4.0.0.21–4.1.1.26
  • 3.2.0.7–3.4.18.65

opencv-contrib-python Vulnerability Remediation Guidance

CVE Description Full list of Impacted Versions Fix
CVE-2019-9423 In opencv calls that use libpng, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges required. User interaction is not required for exploitation. Product: AndroidVersions: Android-10Android ID: A-110986616 3.3.0.10, 3.2.0.7, 3.4.1.15, 3.4.17.63, 4.0.1.24, 3.4.18.65, 4.0.0.21, 3.4.6.27 (Show all) Patch → 4.2.0.32
CVE-2019-5064 An exploitable heap buffer overflow vulnerability exists in the data structure persistence functionality of OpenCV, before version 4.2.0. A specially crafted JSON file can cause a buffer overflow, resulting in multiple heap corruptions and potentially code execution. An attacker can provide a specially crafted file to trigger this vulnerability. 3.3.0.10, 3.2.0.7, 3.4.1.15, 3.4.17.63, 4.0.1.24, 3.4.18.65, 4.0.0.21, 3.4.6.27 (Show all) Patch → 4.2.0.32
CVE-2019-5063 An exploitable heap buffer overflow vulnerability exists in the data structure persistence functionality of OpenCV 4.1.0. A specially crafted XML file can cause a buffer overflow, resulting in multiple heap corruptions and potential code execution. An attacker can provide a specially crafted file to trigger this vulnerability. 3.3.0.10, 3.2.0.7, 3.4.1.15, 3.4.17.63, 4.0.1.24, 3.4.18.65, 4.0.0.21, 3.4.6.27 (Show all) Patch → 4.2.0.32
CVE-2019-19624 An out-of-bounds read was discovered in OpenCV before 4.1.1. Specifically, variable coarsest_scale is assumed to be greater than or equal to finest_scale within the calc()/ocl_calc() functions in dis_flow.cpp. However, this is not true when dealing with small images, leading to an out-of-bounds read of the heap-allocated arrays Ux and Uy. 3.3.0.10, 3.2.0.7, 3.4.1.15, 3.4.17.63, 4.0.1.24, 3.4.18.65, 4.0.0.21, 3.4.6.27 (Show all) Patch → 4.2.0.32
CVE-2019-16249 OpenCV 4.1.1 has an out-of-bounds read in hal_baseline::v_load in core/hal/intrin_sse.hpp when called from computeSSDMeanNorm in modules/video/src/dis_flow.cpp. 3.3.0.10, 3.2.0.7, 3.4.1.15, 3.4.17.63, 4.0.1.24, 3.4.18.65, 4.0.0.21, 3.4.6.27 (Show all) Patch → 4.2.0.32
CVE-2019-15939 An issue was discovered in OpenCV 4.1.0. There is a divide-by-zero error in cv::HOGDescriptor::getDescriptorSize in modules/objdetect/src/hog.cpp. 3.3.0.10, 3.2.0.7, 3.4.1.15, 3.4.17.63, 4.0.1.24, 3.4.18.65, 4.0.0.21, 3.4.6.27 (Show all) Patch → 4.2.0.32
CVE-2019-14493 An issue was discovered in OpenCV before 4.1.1. There is a NULL pointer dereference in the function cv::XMLParser::parse at modules/core/src/persistence.cpp. 3.3.0.10, 3.2.0.7, 3.4.1.15, 3.4.17.63, 4.0.1.24, 3.4.18.65, 4.0.0.21, 3.4.6.27 (Show all) Patch → 4.2.0.32
CVE-2019-14492 An issue was discovered in OpenCV before 3.4.7 and 4.x before 4.1.1. There is an out of bounds read/write in the function HaarEvaluator::OptFeature::calc in modules/objdetect/src/cascadedetect.hpp, which leads to denial of service. 3.3.0.10, 3.2.0.7, 3.4.1.15, 4.0.1.24, 4.0.0.21, 3.4.6.27, 3.4.2.17, 4.1.0.25 (Show all) Patch → 4.2.0.32
CVE-2019-14491 An issue was discovered in OpenCV before 3.4.7 and 4.x before 4.1.1. There is an out of bounds read in the function cv::predictOrdered<cv::HaarEvaluator> in modules/objdetect/src/cascadedetect.hpp, which leads to denial of service. 3.3.0.10, 3.2.0.7, 3.4.1.15, 4.0.1.24, 4.0.0.21, 3.4.6.27, 3.4.2.17, 4.1.0.25 (Show all) Patch → 4.2.0.32
CVE-2018-5269 In OpenCV 3.3.1, an assertion failure happens in cv::RBaseStream::setPos in modules/imgcodecs/src/bitstrm.cpp because of an incorrect integer cast. 3.3.0.10, 3.2.0.7 Patch → 4.2.0.32
CVE-2018-5268 In OpenCV 3.3.1, a heap-based buffer overflow happens in cv::Jpeg2KDecoder::readComponent8u in modules/imgcodecs/src/grfmt_jpeg2000.cpp when parsing a crafted image file. 3.3.0.10, 3.2.0.7 Patch → 4.2.0.32
CVE-2017-18009 In OpenCV 3.3.1, a heap-based buffer over-read exists in the function cv::HdrDecoder::checkSignature in modules/imgcodecs/src/grfmt_hdr.cpp. 3.3.0.10, 3.2.0.7 Patch → 4.2.0.32
CVE-2017-17760 OpenCV 3.3.1 has a Buffer Overflow in the cv::PxMDecoder::readData function in grfmt_pxm.cpp, because an incorrect size value is used. 3.3.0.10, 3.2.0.7 Patch → 4.2.0.32
CVE-2017-14136 OpenCV (Open Source Computer Vision Library) 3.3 has an out-of-bounds write error in the function FillColorRow1 in utils.cpp when reading an image file by using cv::imread. NOTE: this vulnerability exists because of an incomplete fix for CVE-2017-12597. 3.3.0.10, 3.2.0.7 Patch → 4.2.0.32
CVE-2017-12864 In opencv/modules/imgcodecs/src/grfmt_pxm.cpp, function ReadNumber did not checkout the input length, which lead to integer overflow. If the image is from remote, may lead to remote code execution or denial of service. This affects Opencv 3.3 and earlier. 3.3.0.10, 3.2.0.7 Patch → 4.2.0.32
CVE-2017-12863 In opencv/modules/imgcodecs/src/grfmt_pxm.cpp, function PxMDecoder::readData has an integer overflow when calculate src_pitch. If the image is from remote, may lead to remote code execution or denial of service. This affects Opencv 3.3 and earlier. 3.3.0.10, 3.2.0.7 Patch → 4.2.0.32
CVE-2017-12862 In modules/imgcodecs/src/grfmt_pxm.cpp, the length of buffer AutoBuffer _src is small than expected, which will cause copy buffer overflow later. If the image is from remote, may lead to remote code execution or denial of service. This affects Opencv 3.3 and earlier. 3.3.0.10, 3.2.0.7 Patch → 4.2.0.32
CVE-2017-12606 OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds write error in the function FillColorRow4 in utils.cpp when reading an image file by using cv::imread. 3.3.0.10, 3.2.0.7 Patch → 4.2.0.32
CVE-2017-12605 OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds write error in the FillColorRow8 function in utils.cpp when reading an image file by using cv::imread. 3.3.0.10, 3.2.0.7 Patch → 4.2.0.32
CVE-2017-12604 OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds write error in the FillUniColor function in utils.cpp when reading an image file by using cv::imread. 3.3.0.10, 3.2.0.7 Patch → 4.2.0.32
CVE-2017-12603 OpenCV (Open Source Computer Vision Library) through 3.3 has an invalid write in the cv::RLByteStream::getBytes function in modules/imgcodecs/src/bitstrm.cpp when reading an image file by using cv::imread, as demonstrated by the 2-opencv-heapoverflow-fseek test case. 3.3.0.10, 3.2.0.7 Patch → 4.2.0.32
CVE-2017-12602 OpenCV (Open Source Computer Vision Library) through 3.3 has a denial of service (memory consumption) issue, as demonstrated by the 10-opencv-dos-memory-exhaust test case. 3.3.0.10, 3.2.0.7 Patch → 4.2.0.32
CVE-2017-12601 OpenCV (Open Source Computer Vision Library) through 3.3 has a buffer overflow in the cv::BmpDecoder::readData function in modules/imgcodecs/src/grfmt_bmp.cpp when reading an image file by using cv::imread, as demonstrated by the 4-buf-overflow-readData-memcpy test case. 3.3.0.10, 3.2.0.7 Patch → 4.2.0.32
CVE-2017-12600 OpenCV (Open Source Computer Vision Library) through 3.3 has a denial of service (CPU consumption) issue, as demonstrated by the 11-opencv-dos-cpu-exhaust test case. 3.3.0.10, 3.2.0.7 Patch → 4.2.0.32
CVE-2017-12599 OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds read error in the function icvCvt_BGRA2BGR_8u_C4C3R when reading an image file by using cv::imread. 3.3.0.10, 3.2.0.7 Patch → 4.2.0.32
CVE-2017-12598 OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds read error in the cv::RBaseStream::readBlock function in modules/imgcodecs/src/bitstrm.cpp when reading an image file by using cv::imread, as demonstrated by the 8-opencv-invalid-read-fread test case. 3.3.0.10, 3.2.0.7 Patch → 4.2.0.32
CVE-2017-12597 OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds write error in the function FillColorRow1 in utils.cpp when reading an image file by using cv::imread. 3.3.0.10, 3.2.0.7 Patch → 4.2.0.32
CVE-2017-1000450 In opencv/modules/imgcodecs/src/utils.cpp, functions FillUniColor and FillUniGray do not check the input length, which can lead to integer overflow. If the image is from remote, may lead to remote code execution or denial of service. This affects Opencv 3.3 and earlier. 3.3.0.10, 3.2.0.7 Patch → 4.2.0.32
CVE-2016-1517 OpenCV 3.0.0 allows remote attackers to cause a denial of service (segfault) via vectors involving corrupt chunks. 3.3.0.10, 3.2.0.7 Patch → 4.2.0.32
CVE-2016-1516 OpenCV 3.0.0 has a double free issue that allows attackers to execute arbitrary code. 3.3.0.10, 3.2.0.7 Patch → 4.2.0.32

Instantly see if these opencv-contrib-python vulnerabilities affect your code.

Scan for Free

Dependencies

Packages using versions of opencv-contrib-python affected by its vulnerabilities

Dependent Packages
numpy>=1.13.3; python_version < "3.7"
numpy>=1.21.0; python_version <= "3.9" and platform_system == "Darwin" and platform_machine == "arm64"
numpy>=1.21.2; python_version >= "3.10"
numpy>=1.21.4; python_version >= "3.10" and platform_system == "Darwin"
numpy>=1.23.5; python_version >= "3.11"
numpy>=1.26.0; python_version >= "3.12"
numpy>=1.19.3; python_version >= "3.6" and platform_system == "Linux" and platform_machine == "aarch64"
numpy>=1.17.0; python_version >= "3.7"
numpy>=1.17.3; python_version >= "3.8"
numpy>=1.19.3; python_version >= "3.9"