Lucene search

K

Leadtools Libltdic.so Security Vulnerabilities

cve
cve

CVE-2019-5085

An exploitable code execution vulnerability exists in the DICOM packet-parsing functionality of LEADTOOLS libltdic.so, version 20.0.2019.3.15. A specially crafted packet can cause an integer overflow, resulting in heap corruption. An attacker can send a packet to trigger this...

9.8CVSS

9.5AI Score

0.004EPSS

2019-12-12 12:15 AM
120
cve
cve

CVE-2019-5091

An exploitable denial-of-service vulnerability exists in the Dicom-packet parsing functionality of LEADTOOLS libltdic.so version 20.0.2019.3.15. A specially crafted packet can cause an infinite loop, resulting in a denial of service. An attacker can send a packet to trigger this...

7.5CVSS

7.3AI Score

0.001EPSS

2019-12-12 12:15 AM
110
cve
cve

CVE-2019-5093

An exploitable code execution vulnerability exists in the DICOM network response functionality of LEADTOOLS libltdic.so version 20.0.2019.3.15. A specially crafted packet can cause an integer overflow, resulting in heap corruption. An attacker can send a packet to trigger this...

9.8CVSS

9.5AI Score

0.004EPSS

2019-12-12 12:15 AM
110
cve
cve

CVE-2019-5090

An exploitable information disclosure vulnerability exists in the DICOM packet-parsing functionality of LEADTOOLS libltdic.so, version 20.0.2019.3.15. A specially crafted packet can cause an out-of-bounds read, resulting in information disclosure. An attacker can send a packet to trigger this...

7.5CVSS

7AI Score

0.002EPSS

2019-12-12 12:15 AM
107