Security
Headlines
HeadlinesLatestCVEs

Headline

Ubuntu Security Notice USN-7010-1

Ubuntu Security Notice 7010-1 - Jinsheng Ba discovered that DCMTK incorrectly handled certain requests. If a user or an automated system were tricked into opening a certain specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 20.04 LTS. Sharon Brizinov and Noam Moshe discovered that DCMTK incorrectly handled pointers. If a user or an automated system were tricked into opening a certain specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 20.04 LTS.

Packet Storm
#vulnerability#ubuntu#dos#acer
==========================================================================Ubuntu Security Notice USN-7010-1September 17, 2024dcmtk vulnerabilities==========================================================================A security issue affects these releases of Ubuntu and its derivatives:- Ubuntu 24.04 LTS- Ubuntu 22.04 LTS- Ubuntu 20.04 LTS- Ubuntu 18.04 LTS- Ubuntu 16.04 LTSSummary:Several security issues were fixed in DCMTK.Software Description:- dcmtk: OFFIS DICOM toolkit command line utilitiesDetails:Jinsheng Ba discovered that DCMTK incorrectly handled certain requests. Ifa user or an automated system were tricked into opening a certain speciallycrafted input file, a remote attacker could possibly use this issue tocause a denial of service. This issue only affected Ubuntu 20.04 LTS.(CVE-2021-41687, CVE-2021-41688, CVE-2021-41689, CVE-2021-41690)Sharon Brizinov and Noam Moshe discovered that DCMTK incorrectly handledpointers. If a user or an automated system were tricked into opening acertain specially crafted input file, a remote attacker could possibly usethis issue to cause a denial of service. This issue only affectedUbuntu 20.04 LTS. (CVE-2022-2121)It was discovered that DCMTK incorrectly handled certain inputs. If auser or an automated system were tricked into opening a certain speciallycrafted input file, a remote attacker could possibly use this issue tocause a denial of service. This issue only affected Ubuntu 20.04 LTS.(CVE-2022-43272)It was discovered that DCMTK incorrectly handled certain inputs. If auser or an automated system were tricked into opening a certain speciallycrafted input file, a remote attacker could possibly use this issue toexecute arbitrary code. This issue was only addressed in Ubuntu 20.04 LTSand Ubuntu 22.04 LTS. (CVE-2024-28130)It was discovered that DCMTK incorrectly handled memory when processing aninvalid incoming DIMSE message. An attacker could possibly use this issueto cause a denial of service. (CVE-2024-34508, CVE-2024-34509)Update instructions:The problem can be corrected by updating your system to the followingpackage versions:Ubuntu 24.04 LTS   dcmtk                           3.6.7-9.1ubuntu0.1~esm1                                   Available with Ubuntu Pro   libdcmtk17t64                   3.6.7-9.1ubuntu0.1~esm1                                   Available with Ubuntu ProUbuntu 22.04 LTS   dcmtk                           3.6.6-5ubuntu0.1~esm2                                   Available with Ubuntu Pro   libdcmtk16                      3.6.6-5ubuntu0.1~esm2                                   Available with Ubuntu ProUbuntu 20.04 LTS   dcmtk                           3.6.4-2.1ubuntu0.1   libdcmtk14                      3.6.4-2.1ubuntu0.1Ubuntu 18.04 LTS   dcmtk                           3.6.2-3ubuntu0.1~esm2                                   Available with Ubuntu Pro   libdcmtk12                      3.6.2-3ubuntu0.1~esm2                                   Available with Ubuntu ProUbuntu 16.04 LTS   dcmtk                           3.6.1~20150924-5ubuntu0.1~esm2                                   Available with Ubuntu Pro   libdcmtk5                       3.6.1~20150924-5ubuntu0.1~esm2                                   Available with Ubuntu ProIn general, a standard system update will make all the necessary changes.References:   https://ubuntu.com/security/notices/USN-7010-1   CVE-2021-41687, CVE-2021-41688, CVE-2021-41689, CVE-2021-41690,   CVE-2022-2121, CVE-2022-43272, CVE-2024-28130, CVE-2024-34508,   CVE-2024-34509Package Information:   https://launchpad.net/ubuntu/+source/dcmtk/3.6.4-2.1ubuntu0.1

Related news

Vulnerabilities in employee management system could lead to remote code execution, login credential theft

Talos also recently helped to responsibly disclose and patch other vulnerabilities in the Foxit PDF Reader and two open-source libraries that support the processing and handling of DICOM files.

Ubuntu Security Notice USN-5882-1

Ubuntu Security Notice 5882-1 - Gjoko Krstic discovered that DCMTK incorrectly handled buffers. If a user or an automated system were tricked into opening a certain specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 16.04 LTS. Omar Ganiev discovered that DCMTK incorrectly handled buffers. If a user or an automated system were tricked into opening a certain specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS.

Ubuntu Security Notice USN-5882-1

Ubuntu Security Notice 5882-1 - Gjoko Krstic discovered that DCMTK incorrectly handled buffers. If a user or an automated system were tricked into opening a certain specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 16.04 LTS. Omar Ganiev discovered that DCMTK incorrectly handled buffers. If a user or an automated system were tricked into opening a certain specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS.

Ubuntu Security Notice USN-5882-1

Ubuntu Security Notice 5882-1 - Gjoko Krstic discovered that DCMTK incorrectly handled buffers. If a user or an automated system were tricked into opening a certain specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 16.04 LTS. Omar Ganiev discovered that DCMTK incorrectly handled buffers. If a user or an automated system were tricked into opening a certain specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS.

Ubuntu Security Notice USN-5882-1

Ubuntu Security Notice 5882-1 - Gjoko Krstic discovered that DCMTK incorrectly handled buffers. If a user or an automated system were tricked into opening a certain specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 16.04 LTS. Omar Ganiev discovered that DCMTK incorrectly handled buffers. If a user or an automated system were tricked into opening a certain specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS.

Ubuntu Security Notice USN-5882-1

Ubuntu Security Notice 5882-1 - Gjoko Krstic discovered that DCMTK incorrectly handled buffers. If a user or an automated system were tricked into opening a certain specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 16.04 LTS. Omar Ganiev discovered that DCMTK incorrectly handled buffers. If a user or an automated system were tricked into opening a certain specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS.

Ubuntu Security Notice USN-5882-1

Ubuntu Security Notice 5882-1 - Gjoko Krstic discovered that DCMTK incorrectly handled buffers. If a user or an automated system were tricked into opening a certain specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 16.04 LTS. Omar Ganiev discovered that DCMTK incorrectly handled buffers. If a user or an automated system were tricked into opening a certain specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS.

CVE-2022-43272: bug_report/DCMTK/memory_leak_in_3.6.7 at master · songxpu/bug_report

DCMTK v3.6.7 was discovered to contain a memory leak via the T_ASC_Association object.

CVE-2021-41690: GitHub - DCMTK/dcmtk: Official DCMTK Github Mirror

DCMTK through 3.6.6 does not handle memory free properly. The malloced memory for storing all file information are recorded in a global variable LST and are not freed properly. Sending specific requests to the dcmqrdb program can incur a memory leak. An attacker can use it to launch a DoS attack.

CVE-2022-2121

OFFIS DCMTK's (All versions prior to 3.6.7) has a NULL pointer dereference vulnerability while processing DICOM files, which may result in a denial-of-service condition.

Packet Storm: Latest News

Zeek 6.0.8