CVE-2019-5085

An exploitable code execution vulnerability exists in the DICOM packet-parsing functionality of LEADTOOLS libltdic.so, version 20.0.2019.3.15. A specially crafted packet can cause an integer overflow, resulting in heap corruption. An attacker can send a packet to trigger this vulnerability.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:leadtools:leadtools:20.0.2019.3.15:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-12 00:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-5085

Mitre link : CVE-2019-5085

CVE.ORG link : CVE-2019-5085


JSON object : View

Products Affected

leadtools

  • leadtools
CWE
CWE-190

Integer Overflow or Wraparound

CWE-787

Out-of-bounds Write