DCMTK v3.6.7 was discovered to contain a memory leak via the T_ASC_Association object.
Max CVSS
7.5
EPSS Score
0.12%
Published
2022-12-02
Updated
2023-03-11
OFFIS DCMTK's (All versions prior to 3.6.7) has a NULL pointer dereference vulnerability while processing DICOM files, which may result in a denial-of-service condition.
Max CVSS
7.5
EPSS Score
0.05%
Published
2022-06-24
Updated
2022-07-05
OFFIS DCMTK's (All versions prior to 3.6.7) service class user (SCU) is vulnerable to relative path traversal, allowing an attacker to write DICOM files into arbitrary directories under controlled names. This could allow remote code execution.
Max CVSS
9.8
EPSS Score
0.27%
Published
2022-06-24
Updated
2022-07-05
OFFIS DCMTK's (All versions prior to 3.6.7) service class provider (SCP) is vulnerable to path traversal, allowing an attacker to write DICOM files into arbitrary directories under controlled names. This could allow remote code execution.
Max CVSS
9.8
EPSS Score
0.27%
Published
2022-06-24
Updated
2022-07-05
DCMTK through 3.6.6 does not handle memory free properly. The malloced memory for storing all file information are recorded in a global variable LST and are not freed properly. Sending specific requests to the dcmqrdb program can incur a memory leak. An attacker can use it to launch a DoS attack.
Max CVSS
7.5
EPSS Score
0.09%
Published
2022-06-28
Updated
2022-07-06
DCMTK through 3.6.6 does not handle string copy properly. Sending specific requests to the dcmqrdb program, it would query its database and copy the result even if the result is null, which can incur a head-based overflow. An attacker can use it to launch a DoS attack.
Max CVSS
7.5
EPSS Score
0.09%
Published
2022-06-28
Updated
2022-07-06
DCMTK through 3.6.6 does not handle memory free properly. The object in the program is free but its address is still used in other locations. Sending specific requests to the dcmqrdb program will incur a double free. An attacker can use it to launch a DoS attack.
Max CVSS
7.5
EPSS Score
0.09%
Published
2022-06-28
Updated
2022-07-06
DCMTK through 3.6.6 does not handle memory free properly. The program malloc a heap memory for parsing data, but does not free it when error in parsing. Sending specific requests to the dcmqrdb program incur the memory leak. An attacker can use it to launch a DoS attack.
Max CVSS
7.5
EPSS Score
0.09%
Published
2022-06-28
Updated
2022-07-06
OFFIS.de DCMTK 3.6.3 and below is affected by: Buffer Overflow. The impact is: Possible code execution and confirmed Denial of Service. The component is: DcmRLEDecoder::decompress() (file dcrledec.h, line 122). The attack vector is: Many scenarios of DICOM file processing (e.g. DICOM to image conversion). The fixed version is: 3.6.4, after commit 40917614e.
Max CVSS
9.8
EPSS Score
1.03%
Published
2019-07-22
Updated
2022-04-18
(1) movescu.cc and (2) storescp.cc in dcmnet/apps/, (3) dcmnet/libsrc/scp.cc, (4) dcmwlm/libsrc/wlmactmg.cc, (5) dcmprscp.cc and (6) dcmpsrcv.cc in dcmpstat/apps/, (7) dcmpstat/tests/msgserv.cc, and (8) dcmqrdb/apps/dcmqrscp.cc in DCMTK 3.6.1 and earlier does not check the return value of the setuid system call, which allows local users to gain privileges by creating a large number of processes.
Max CVSS
7.2
EPSS Score
0.04%
Published
2014-06-10
Updated
2018-10-09
10 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!