[USN-5882-1] DCMTK vulnerabilities

Amir Naseredini amir.naseredini at canonical.com
Thu Feb 23 09:59:41 UTC 2023


==========================================================================
Ubuntu Security Notice USN-5882-1
February 22, 2023

dcmtk vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM

Summary:

Several security issues were fixed in DCMTK.

Software Description:
- dcmtk: OFFIS DICOM toolkit command line utilities

Details:

Gjoko Krstic discovered that DCMTK incorrectly handled buffers. If a user or
an automated system were tricked into opening a certain specially crafted
input file, a remote attacker could possibly use this issue to cause a
denial of service. This issue only affected Ubuntu 16.04 LTS. 
(CVE-2015-8979)

Omar Ganiev discovered that DCMTK incorrectly handled buffers. If a user or
an automated system were tricked into opening a certain specially crafted
input file, a remote attacker could possibly use this issue to cause a
denial of service. This issue only affected Ubuntu 16.04 LTS and
Ubuntu 18.04 LTS. (CVE-2019-1010228)

Jinsheng Ba discovered that DCMTK incorrectly handled certain requests. If a
user or an automated system were tricked into opening a certain specially
crafted input file, a remote attacker could possibly use this issue to
cause a denial of service. This issue only affected Ubuntu 16.04 LTS,
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. (CVE-2021-41687,
CVE-2021-41688, CVE-2021-41689, and CVE-2021-41690)

Sharon Brizinov and Noam Moshe discovered that DCMTK incorrectly handled
certain inputs. If a user or an automated system were tricked into opening
a certain specially crafted input file, a remote attacker could possibly use
this issue to execute arbitrary code. This issue only affected
Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS.
(CVE-2022-2119 and CVE-2022-2120)

Sharon Brizinov and Noam Moshe discovered that DCMTK incorrectly handled
pointers. If a user or an automated system were tricked into opening a
certain specially crafted input file, a remote attacker could possibly use
this issue to cause a denial of service. This issue only affected
Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS.
(CVE-2022-2121)

It was discovered that DCMTK incorrectly handled certain inputs. If a
user or an automated system were tricked into opening a certain specially
crafted input file, a remote attacker could possibly use this issue to
cause a denial of service. This issue affected Ubuntu 16.04 LTS,
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 22.10.
(CVE-2022-43272)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.10:
   dcmtk                           3.6.7-6ubuntu0.1
   libdcmtk17                      3.6.7-6ubuntu0.1

Ubuntu 22.04 LTS:
   dcmtk                           3.6.6-5ubuntu0.1~esm1
   libdcmtk16                      3.6.6-5ubuntu0.1~esm1

Ubuntu 20.04 LTS:
   dcmtk                           3.6.4-2.1ubuntu0.1~esm1
   libdcmtk14                      3.6.4-2.1ubuntu0.1~esm1

Ubuntu 18.04 LTS:
   dcmtk                           3.6.2-3ubuntu0.1~esm1
   libdcmtk12                      3.6.2-3ubuntu0.1~esm1

Ubuntu 16.04 ESM:
   dcmtk                           3.6.1~20150924-5ubuntu0.1~esm1
   libdcmtk5                       3.6.1~20150924-5ubuntu0.1~esm1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-5882-1 
<https://ubuntu.com/security/notices/USN-5882-1>
   CVE-2015-8979, CVE-2019-1010228, CVE-2021-41687, CVE-2021-41688,
   CVE-2021-41689, CVE-2021-41690, CVE-2022-2119, CVE-2022-2120,
   CVE-2022-2121, CVE-2022-43272

Package Information:
https://launchpad.net/ubuntu/+source/dcmtk/3.6.7-6ubuntu0.1 
<https://launchpad.net/ubuntu/+source/dcmtk/3.6.7-6ubuntu0.1>
https://launchpad.net/ubuntu/+source/dcmtk/3.6.6-5ubuntu0.1~esm1 
<https://launchpad.net/ubuntu/+source/dcmtk/3.6.6-5ubuntu0.1~esm1>
https://launchpad.net/ubuntu/+source/dcmtk/3.6.4-2.1ubuntu0.1~esm1 
<https://launchpad.net/ubuntu/+source/dcmtk/3.6.4-2.1ubuntu0.1~esm1>
https://launchpad.net/ubuntu/+source/dcmtk/3.6.2-3ubuntu0.1~esm1 
<https://launchpad.net/ubuntu/+source/dcmtk/3.6.2-3ubuntu0.1~esm1>



-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20230223/49053e3f/attachment-0001.html>
-------------- next part --------------
A non-text attachment was scrubbed...
Name: OpenPGP_0x56383E35D153B8B2.asc
Type: application/pgp-keys
Size: 3208 bytes
Desc: OpenPGP public key
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20230223/49053e3f/attachment-0001.key>
-------------- next part --------------
A non-text attachment was scrubbed...
Name: OpenPGP_signature
Type: application/pgp-signature
Size: 665 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20230223/49053e3f/attachment-0001.sig>


More information about the ubuntu-security-announce mailing list