Updated dcmtk packages fix security vulnerability
Publication date: 11 Mar 2023Modification date: 11 Mar 2023
Type: security
Affected Mageia releases : 8
CVE: CVE-2021-41687 , CVE-2021-41688 , CVE-2021-41689 , CVE-2021-41690 , CVE-2022-2119 , CVE-2022-2120 , CVE-2022-2121 , CVE-2022-43272
Description
Gjoko Krstic discovered that DCMTK incorrectly handled buffers. If a user or an automated system were tricked into opening a certain specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service. (CVE-2015-8979) Omar Ganiev discovered that DCMTK incorrectly handled buffers. If a user or an automated system were tricked into opening a certain specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service. (CVE-2019-1010228) Jinsheng Ba discovered that DCMTK incorrectly handled certain requests. If a user or an automated system were tricked into opening a certain specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service. (CVE-2021-41687, CVE-2021-41688, CVE-2021-41689, and CVE-2021-41690) Sharon Brizinov and Noam Moshe discovered that DCMTK incorrectly handled certain inputs. If a user or an automated system were tricked into opening a certain specially crafted input file, a remote attacker could possibly use this issue to execute arbitrary code. (CVE-2022-2119 and CVE-2022-2120) Sharon Brizinov and Noam Moshe discovered that DCMTK incorrectly handled pointers. If a user or an automated system were tricked into opening a certain specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service. (CVE-2022-2121) It was discovered that DCMTK incorrectly handled certain inputs. If a user or an automated system were tricked into opening a certain specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service. (CVE-2022-43272)
References
- https://bugs.mageia.org/show_bug.cgi?id=30790
- https://dicom.offis.de/download/dcmtk/dcmtk367/ANNOUNCE
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/2Z7WVDK43MKWOS23BIN4VCQRQRXHGSDB/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/WF2FCZOYXVZ4ETCHO62JWUP4D55UWJCV/
- https://ubuntu.com/security/notices/USN-5882-1
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41687
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41688
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41689
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41690
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2119
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2120
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2121
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43272
SRPMS
8/core
- dcmtk-3.6.5-3.1.mga8