10 results (0.005 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

DCMTK through 3.6.6 does not handle memory free properly. The program malloc a heap memory for parsing data, but does not free it when error in parsing. Sending specific requests to the dcmqrdb program incur the memory leak. An attacker can use it to launch a DoS attack. DCMTK versiones hasta 3.6.6, no maneja apropiadamente la liberación de memoria. • https://github.com/DCMTK/dcmtk https://github.com/DCMTK/dcmtk/commit/a9697dfeb672b0b9412c00c7d36d801e27ec85cb https://lists.debian.org/debian-lts-announce/2024/06/msg00022.html • CWE-401: Missing Release of Memory after Effective Lifetime •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

DCMTK through 3.6.6 does not handle memory free properly. The object in the program is free but its address is still used in other locations. Sending specific requests to the dcmqrdb program will incur a double free. An attacker can use it to launch a DoS attack. DCMTK versiones hasta 3.6.6 no maneja apropiadamente la liberación de memoria. • https://github.com/DCMTK/dcmtk https://github.com/DCMTK/dcmtk/commit/a9697dfeb672b0b9412c00c7d36d801e27ec85cb https://lists.debian.org/debian-lts-announce/2024/06/msg00022.html • CWE-415: Double Free •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

DCMTK through 3.6.6 does not handle memory free properly. The malloced memory for storing all file information are recorded in a global variable LST and are not freed properly. Sending specific requests to the dcmqrdb program can incur a memory leak. An attacker can use it to launch a DoS attack. DCMTK versiones hasta 3.6.6 no maneja apropiadamente la memoria libre. • https://github.com/DCMTK/dcmtk https://github.com/DCMTK/dcmtk/commit/a9697dfeb672b0b9412c00c7d36d801e27ec85cb https://lists.debian.org/debian-lts-announce/2024/06/msg00022.html • CWE-401: Missing Release of Memory after Effective Lifetime •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

DCMTK through 3.6.6 does not handle string copy properly. Sending specific requests to the dcmqrdb program, it would query its database and copy the result even if the result is null, which can incur a head-based overflow. An attacker can use it to launch a DoS attack. DCMTK versiones hasta 3.6.6 no maneja apropiadamente la copia de cadenas. Al enviar peticiones específicas al programa dcmqrdb, éste consulta su base de datos y copia el resultado incluso si éste es nulo, lo que puede incurrir en un desbordamiento en la región head de la memoria. • https://github.com/DCMTK/dcmtk https://github.com/DCMTK/dcmtk/commit/5c14bf53fb42ceca12bbcc0016e8704b1580920d https://lists.debian.org/debian-lts-announce/2024/06/msg00022.html • CWE-476: NULL Pointer Dereference •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

OFFIS DCMTK's (All versions prior to 3.6.7) service class provider (SCP) is vulnerable to path traversal, allowing an attacker to write DICOM files into arbitrary directories under controlled names. This could allow remote code execution. El proveedor de clase de servicio (SCP) de OFFIS DCMTK (todas las versiones anteriores a 3.6.7) es vulnerable a una exploración de rutas, lo que permite a un atacante escribir archivos DICOM en directorios arbitrarios bajo nombres controlados. Esto podría permitir una ejecución remota de código • https://www.cisa.gov/uscert/ics/advisories/icsma-22-174-01 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •