Lucene search

K
cveTalosCVE-2019-5090
HistoryDec 12, 2019 - 12:15 a.m.

CVE-2019-5090

2019-12-1200:15:11
CWE-125
talos
web.nvd.nist.gov
111
cve-2019-5090
dicom
packet parsing
leadtools
libltdic.so
vulnerability
information disclosure
exploit

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7

Confidence

High

EPSS

0.002

Percentile

53.8%

An exploitable information disclosure vulnerability exists in the DICOM packet-parsing functionality of LEADTOOLS libltdic.so, version 20.0.2019.3.15. A specially crafted packet can cause an out-of-bounds read, resulting in information disclosure. An attacker can send a packet to trigger this vulnerability.

Affected configurations

Nvd
Node
leadtoolsleadtoolsMatch20.0.2019.3.15
VendorProductVersionCPE
leadtoolsleadtools20.0.2019.3.15cpe:2.3:a:leadtools:leadtools:20.0.2019.3.15:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "LEADTOOLS libltdic.so",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "20.0.2019.3.15"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7

Confidence

High

EPSS

0.002

Percentile

53.8%

Related for CVE-2019-5090