Debian dla-3847 : dcmtk - security update

high Nessus Plugin ID 201127

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3847 advisory.

- ------------------------------------------------------------------------- Debian LTS Advisory DLA-3847-1 [email protected] https://www.debian.org/lts/security/ Adrian Bunk June 28, 2024 https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package : dcmtk Version : 3.6.4-2.1+deb10u1 CVE ID : CVE-2021-41687 CVE-2021-41688 CVE-2021-41689 CVE-2021-41690 CVE-2022-2121 CVE-2022-43272 CVE-2024-28130 CVE-2024-34508 CVE-2024-34509 Debian Bug : 1014044 1027165 1070207

Multiple vulnerabilities havebenn fixed in DCMTK, a collection of libraries and applications implementing large parts the DICOM standard for medical images.

CVE-2021-41687

Incorrect freeing of memory

CVE-2021-41688

Incorrect freeing of memory

CVE-2021-41689

NULL pointer dereference

CVE-2021-41690

Incorrect freeing of memory

CVE-2022-2121

NULL pointer dereference

CVE-2022-43272

Memory leak in single process mode

CVE-2024-28130

Segmentation faults due to incorrect typecast

CVE-2024-34508

Segmentation fault via invalid DIMSE message

CVE-2024-34509

Segmentation fault via invalid DIMSE message

For Debian 10 buster, these problems have been fixed in version 3.6.4-2.1+deb10u1.

We recommend that you upgrade your dcmtk packages.

For the detailed security status of dcmtk please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/dcmtk

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the dcmtk packages.

See Also

https://security-tracker.debian.org/tracker/source-package/dcmtk

https://security-tracker.debian.org/tracker/CVE-2021-41687

https://security-tracker.debian.org/tracker/CVE-2021-41688

https://security-tracker.debian.org/tracker/CVE-2021-41689

https://security-tracker.debian.org/tracker/CVE-2021-41690

https://security-tracker.debian.org/tracker/CVE-2022-2121

https://security-tracker.debian.org/tracker/CVE-2022-43272

https://security-tracker.debian.org/tracker/CVE-2024-28130

https://security-tracker.debian.org/tracker/CVE-2024-34508

https://security-tracker.debian.org/tracker/CVE-2024-34509

https://packages.debian.org/source/buster/dcmtk

Plugin Details

Severity: High

ID: 201127

File Name: debian_DLA-3847.nasl

Version: 1.1

Type: local

Agent: unix

Published: 6/28/2024

Updated: 6/28/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2021-41690

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2024-28130

Vulnerability Information

CPE: cpe:/o:debian:debian_linux:10.0, p-cpe:/a:debian:debian_linux:libdcmtk-dev, p-cpe:/a:debian:debian_linux:dcmtk-doc, p-cpe:/a:debian:debian_linux:libdcmtk14, p-cpe:/a:debian:debian_linux:dcmtk

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/28/2024

Vulnerability Publication Date: 6/24/2022

Reference Information

CVE: CVE-2021-41687, CVE-2021-41688, CVE-2021-41689, CVE-2021-41690, CVE-2022-2121, CVE-2022-43272, CVE-2024-28130, CVE-2024-34508, CVE-2024-34509