Vulnerabilities > CVE-2019-5092 - Out-of-bounds Write vulnerability in Leadtools 20.0.2019.3.15

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL

Summary

An exploitable heap out of bounds write vulnerability exists in the UI tag parsing functionality of the DICOM image format of LEADTOOLS 20.0.2019.3.15. A specially crafted DICOM image can cause an offset beyond the bounds of a heap allocation to be written, potentially resulting in code execution. An attacker can specially craft a DICOM image to trigger this vulnerability.

Vulnerable Configurations

Part Description Count
Application
Leadtools
1

Common Weakness Enumeration (CWE)

Talos

idTALOS-2019-0884
last seen2019-12-18
published2019-12-10
reporterTalos Intelligence
sourcehttp://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0884
titleLEADTOOLS DICOM UI Parsing Code Execution Vulnerability