Bug 2173044 (CVE-2022-2121) - CVE-2022-2121 dcmtk: NULL pointer dereference that could lead to a DoS
Summary: CVE-2022-2121 dcmtk: NULL pointer dereference that could lead to a DoS
Keywords:
Status: CLOSED UPSTREAM
Alias: CVE-2022-2121
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2173045
Blocks: 2173036
TreeView+ depends on / blocked
 
Reported: 2023-02-23 19:18 UTC by Zack Miele
Modified: 2023-02-24 02:14 UTC (History)
0 users

Fixed In Version: dcmtk 3.6.7
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2023-02-24 02:14:14 UTC
Embargoed:


Attachments (Terms of Use)

Description Zack Miele 2023-02-23 19:18:45 UTC
OFFIS DCMTK's (All versions prior to 3.6.7) has a NULL pointer dereference vulnerability while processing DICOM files, which may result in a denial-of-service condition.

Comment 1 Zack Miele 2023-02-23 19:18:56 UTC
Created dcmtk tracking bugs for this issue:

Affects: epel-8 [bug 2173045]

Comment 2 Product Security DevOps Team 2023-02-24 02:14:11 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.


Note You need to log in before you can comment on or make changes to this bug.