dcmtk: CVE-2024-28130

Related Vulnerabilities: CVE-2024-28130  

Debian Bug report logs - #1070207
dcmtk: CVE-2024-28130

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Wed, 1 May 2024 20:03:02 UTC

Severity: important

Tags: security, upstream

Found in versions dcmtk/3.6.7-9, dcmtk/3.6.7-8, dcmtk/3.6.7-13

Forwarded to https://support.dcmtk.org/redmine/issues/1120

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian Med Packaging Team <debian-med-packaging@lists.alioth.debian.org>:
Bug#1070207; Package src:dcmtk. (Wed, 01 May 2024 20:03:04 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian Med Packaging Team <debian-med-packaging@lists.alioth.debian.org>. (Wed, 01 May 2024 20:03:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: dcmtk: CVE-2024-28130
Date: Wed, 01 May 2024 22:01:27 +0200
Source: dcmtk
Version: 3.6.7-13
Severity: important
Tags: security upstream
Forwarded: https://support.dcmtk.org/redmine/issues/1120
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>
Control: found -1 3.6.7-9
Control: found -1 3.6.7-8

Hi,

The following vulnerability was published for dcmtk.

CVE-2024-28130[0]:
| An incorrect type conversion vulnerability exists in the
| DVPSSoftcopyVOI_PList::createFromImage functionality of OFFIS DCMTK
| 3.6.8. A specially crafted malformed file can lead to arbitrary code
| execution. An attacker can provide a malicious file to trigger this
| vulnerability.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2024-28130
    https://www.cve.org/CVERecord?id=CVE-2024-28130
[1] https://support.dcmtk.org/redmine/issues/1120
[2] https://talosintelligence.com/vulnerability_reports/TALOS-2024-1957
[3] https://github.com/DCMTK/dcmtk/commit/601b227eecaab33a3a3a11dc256d84b1a62f63af
    https://github.com/DCMTK/dcmtk/commit/7d54f8efec995e5601d089fa17b0625c2b41af23

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Marked as found in versions dcmtk/3.6.7-9. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Wed, 01 May 2024 20:03:04 GMT) (full text, mbox, link).


Marked as found in versions dcmtk/3.6.7-8. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Wed, 01 May 2024 20:03:04 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Thu May 2 11:54:39 2024; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.