Sante DICOM Viewer Pro lacks proper validation of user-supplied data when parsing DICOM files. This could lead to an out-of-bounds write. An attacker could leverage this vulnerability to execute arbitrary code in the context of the current process.
References
Link Resource
https://www.cisa.gov/news-events/ics-medical-advisories/icsma-23-285-01 Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2023-10-19T17:32:35.355Z

Updated: 2023-10-19T17:32:35.355Z

Reserved: 2023-09-12T20:04:59.929Z


Link: CVE-2023-39431

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-10-19T18:15:09.647

Modified: 2023-10-25T13:50:25.650


Link: CVE-2023-39431

JSON object: View

cve-icon Redhat Information

No data.

CWE