Information on source package dcmtk

Available versions

ReleaseVersion
buster3.6.4-2.1
bullseye3.6.5-1
bookworm3.6.7-8
trixie3.6.7-9
sid3.6.7-13

Open issues

BugbusterbullseyebookwormtrixiesidDescription
CVE-2024-28130vulnerablevulnerablevulnerablevulnerablevulnerableAn incorrect type conversion vulnerability exists in the DVPSSoftcopyV ...
CVE-2022-43272vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedDCMTK v3.6.7 was discovered to contain a memory leak via the T_ASC_Ass ...
CVE-2022-2121vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedOFFIS DCMTK's (All versions prior to 3.6.7) has a NULL pointer derefer ...
CVE-2022-2120vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedOFFIS DCMTK's (All versions prior to 3.6.7) service class user (SCU) i ...
CVE-2022-2119vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedOFFIS DCMTK's (All versions prior to 3.6.7) service class provider (SC ...
CVE-2021-41690vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedDCMTK through 3.6.6 does not handle memory free properly. The malloced ...
CVE-2021-41689vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedDCMTK through 3.6.6 does not handle string copy properly. Sending spec ...
CVE-2021-41688vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedDCMTK through 3.6.6 does not handle memory free properly. The object i ...
CVE-2021-41687vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedDCMTK through 3.6.6 does not handle memory free properly. The program ...

Resolved issues

BugDescription
CVE-2019-1010228OFFIS.de DCMTK 3.6.3 and below is affected by: Buffer Overflow. The im ...
CVE-2015-8979Stack-based buffer overflow in the parsePresentationContext function i ...
CVE-2013-6825(1) movescu.cc and (2) storescp.cc in dcmnet/apps/, (3) dcmnet/libsrc/ ...

Security announcements

DSA / DLADescription
DSA-3749-1dcmtk - security update
DLA-755-1dcmtk - security update

Search for package or bug name: Reporting problems