Lucene search

K
vulnrichmentIcscertVULNRICHMENT:CVE-2024-1696
HistoryMar 11, 2024 - 4:51 p.m.

CVE-2024-1696 Santesoft Sante FFT Imaging Out-of-bounds Write

2024-03-1116:51:58
CWE-787
icscert
github.com
1
santesoft sante fft imaging
out-of-bounds write
cve-2024-1696
arbitrary code execution
dcm file
local attacker

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.2

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

In Santesoft Sante FFT Imaging versions 1.4.1 and prior once a user opens a malicious DCM file on affected FFT Imaging installations, a local attacker could perform an out-of-bounds write, which could allow for arbitrary code execution.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:santesoft:fft_imaging:-:*:*:*:*:*:*:*"
    ],
    "vendor": "santesoft",
    "product": "fft_imaging",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "1.4.0"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.2

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-1696