USN-5882-1: DCMTK vulnerabilities
22 February 2023
Several security issues were fixed in DCMTK.
Releases
Packages
- dcmtk - OFFIS DICOM toolkit command line utilities
Details
Gjoko Krstic discovered that DCMTK incorrectly handled buffers. If a user or
an automated system were tricked into opening a certain specially crafted
input file, a remote attacker could possibly use this issue to cause a
denial of service. This issue only affected Ubuntu 16.04 LTS. (CVE-2015-8979)
Omar Ganiev discovered that DCMTK incorrectly handled buffers. If a user or
an automated system were tricked into opening a certain specially crafted
input file, a remote attacker could possibly use this issue to cause a
denial of service. This issue only affected Ubuntu 16.04 LTS and
Ubuntu 18.04 LTS. (CVE-2019-1010228)
Jinsheng Ba discovered that DCMTK incorrectly handled certain requests. If a
user or an automated system were tricked into opening a certain specially
crafted input file, a remote attacker could possibly use this issue to
cause a denial of service. This issue only affected Ubuntu 16.04 LTS,
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. (CVE-2021-41687,
CVE-2021-41688, CVE-2021-41689, and CVE-2021-41690)
Sharon Brizinov and Noam Moshe discovered that DCMTK incorrectly handled
certain inputs. If a user or an automated system were tricked into opening
a certain specially crafted input file, a remote attacker could possibly use
this issue to execute arbitrary code. This issue only affected
Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS.
(CVE-2022-2119 and CVE-2022-2120)
Sharon Brizinov and Noam Moshe discovered that DCMTK incorrectly handled
pointers. If a user or an automated system were tricked into opening a
certain specially crafted input file, a remote attacker could possibly use
this issue to cause a denial of service. This issue only affected
Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS.
(CVE-2022-2121)
It was discovered that DCMTK incorrectly handled certain inputs. If a
user or an automated system were tricked into opening a certain specially
crafted input file, a remote attacker could possibly use this issue to
cause a denial of service. This issue affected Ubuntu 16.04 LTS,
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 22.10.
(CVE-2022-43272)
Update instructions
The problem can be corrected by updating your system to the following package versions:
Ubuntu 22.10
Ubuntu 22.04
-
dcmtk
-
3.6.6-5ubuntu0.1~esm1
Available with Ubuntu Pro
-
libdcmtk16
-
3.6.6-5ubuntu0.1~esm1
Available with Ubuntu Pro
Ubuntu 20.04
-
libdcmtk14
-
3.6.4-2.1ubuntu0.1~esm1
Available with Ubuntu Pro
-
dcmtk
-
3.6.4-2.1ubuntu0.1~esm1
Available with Ubuntu Pro
Ubuntu 18.04
-
dcmtk
-
3.6.2-3ubuntu0.1~esm1
Available with Ubuntu Pro
-
libdcmtk12
-
3.6.2-3ubuntu0.1~esm1
Available with Ubuntu Pro
Ubuntu 16.04
-
libdcmtk5
-
3.6.1~20150924-5ubuntu0.1~esm1
Available with Ubuntu Pro
-
dcmtk
-
3.6.1~20150924-5ubuntu0.1~esm1
Available with Ubuntu Pro
In general, a standard system update will make all the necessary changes.
Related notices
- USN-7010-1: libdcmtk14, libdcmtk16, libdcmtk12, dcmtk-doc, libdcmtk5, libdcmtk17t64, dcmtk, libdcmtk-dev