-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1175
                     USN-5882-1: DCMTK vulnerabilities
                             24 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           DCMTK
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-43272 CVE-2022-2121 CVE-2022-2120
                   CVE-2022-2119 CVE-2021-41690 CVE-2021-41689
                   CVE-2021-41688 CVE-2021-41687 CVE-2019-1010228
                   CVE-2015-8979  

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5882-1

Comment: CVSS (Max):  9.8 CVE-2022-2120 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5882-1: DCMTK vulnerabilities

22 February 2023

Several security issues were fixed in DCMTK.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

  o Ubuntu 22.10
  o Ubuntu 22.04 LTS
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 ESM

Packages

  o dcmtk - OFFIS DICOM toolkit command line utilities

Details

Gjoko Krstic discovered that DCMTK incorrectly handled buffers. If a user or
an automated system were tricked into opening a certain specially crafted
input file, a remote attacker could possibly use this issue to cause a
denial of service. This issue only affected Ubuntu 16.04 LTS. ( CVE-2015-8979 )

Omar Ganiev discovered that DCMTK incorrectly handled buffers. If a user or
an automated system were tricked into opening a certain specially crafted
input file, a remote attacker could possibly use this issue to cause a
denial of service. This issue only affected Ubuntu 16.04 LTS and
Ubuntu 18.04 LTS. ( CVE-2019-1010228 )

Jinsheng Ba discovered that DCMTK incorrectly handled certain requests. If a
user or an automated system were tricked into opening a certain specially
crafted input file, a remote attacker could possibly use this issue to
cause a denial of service. This issue only affected Ubuntu 16.04 LTS,
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. ( CVE-2021-41687 ,
CVE-2021-41688 , CVE-2021-41689 , and CVE-2021-41690 )

Sharon Brizinov and Noam Moshe discovered that DCMTK incorrectly handled
certain inputs. If a user or an automated system were tricked into opening
a certain specially crafted input file, a remote attacker could possibly use
this issue to execute arbitrary code. This issue only affected
Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS.
( CVE-2022-2119 and CVE-2022-2120 )

Sharon Brizinov and Noam Moshe discovered that DCMTK incorrectly handled
pointers. If a user or an automated system were tricked into opening a
certain specially crafted input file, a remote attacker could possibly use
this issue to cause a denial of service. This issue only affected
Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS.
( CVE-2022-2121 )

It was discovered that DCMTK incorrectly handled certain inputs. If a
user or an automated system were tricked into opening a certain specially
crafted input file, a remote attacker could possibly use this issue to
cause a denial of service. This issue affected Ubuntu 16.04 LTS,
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 22.10.
( CVE-2022-43272 )

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 22.10

  o libdcmtk17 - 3.6.7-6ubuntu0.1
  o dcmtk - 3.6.7-6ubuntu0.1

Ubuntu 22.04

  o dcmtk - 3.6.6-5ubuntu0.1~esm1
    Available with Ubuntu Pro
  o libdcmtk16 - 3.6.6-5ubuntu0.1~esm1
    Available with Ubuntu Pro

Ubuntu 20.04

  o libdcmtk14 - 3.6.4-2.1ubuntu0.1~esm1
    Available with Ubuntu Pro
  o dcmtk - 3.6.4-2.1ubuntu0.1~esm1
    Available with Ubuntu Pro

Ubuntu 18.04

  o dcmtk - 3.6.2-3ubuntu0.1~esm1
    Available with Ubuntu Pro
  o libdcmtk12 - 3.6.2-3ubuntu0.1~esm1
    Available with Ubuntu Pro

Ubuntu 16.04

  o libdcmtk5 - 3.6.1~20150924-5ubuntu0.1~esm1
    Available with Ubuntu Pro
  o dcmtk - 3.6.1~20150924-5ubuntu0.1~esm1
    Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References

  o CVE-2021-41689
  o CVE-2022-43272
  o CVE-2021-41687
  o CVE-2019-1010228
  o CVE-2022-2119
  o CVE-2021-41688
  o CVE-2015-8979
  o CVE-2022-2121
  o CVE-2022-2120
  o CVE-2021-41690

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=YGkX
-----END PGP SIGNATURE-----