Login
Newsletter
Werbung

Sicherheit: Denial of Service in dcmtk
Aktuelle Meldungen Distributionen
Name: Denial of Service in dcmtk
ID: FEDORA-2019-12650a34d8
Distribution: Fedora
Plattformen: Fedora 30
Datum: Fr, 27. September 2019, 07:20
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010228
Applikationen: dcmtk

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2019-12650a34d8
2019-09-27 01:25:12.681248
-------------------------------------------------------------------------------
-

Name : dcmtk
Product : Fedora 30
Version : 3.6.2
Release : 6.fc30
URL : http://dicom.offis.de/dcmtk.php.en
Summary : Offis DICOM Toolkit (DCMTK)
Description :
DCMTK is a collection of libraries and applications implementing large
parts the DICOM standard. It includes software for examining,
constructing and converting DICOM image files, handling offline media,
sending and receiving images over a network connection, as well as
demonstrative image storage and worklist servers. DCMTK is is written
in a mixture of ANSI C and C++. It comes in complete source code and
is made available as "open source" software. This package includes
multiple fixes taken from the "patched DCMTK" project.

Install DCMTK if you are working with DICOM format medical image files.

-------------------------------------------------------------------------------
-
Update Information:

Security fix for CVE-2019-1010228
-------------------------------------------------------------------------------
-
ChangeLog:

* Tue Sep 17 2019 Ankur Sinha <ankursinha AT fedoraproject DOT org> -
3.6.2-6
- Include patch fix for CVE-2019-1010228
* Thu Jan 31 2019 Fedora Release Engineering <releng@fedoraproject.org> -
3.6.2-5
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1732221 - CVE-2019-1010228 DCMTK: buffer overflow in
DcmRLEDecoder::decompress() leads to possible code execution and denial of service
https://bugzilla.redhat.com/show_bug.cgi?id=1732221
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2019-12650a34d8' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung