Out-of-bounds read in Santesoft Sante FFT Imaging



Published: 2023-10-13
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-5059
CWE-ID CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Sante FFT Imaging
Client/Desktop applications / Virtualization software

Vendor Santesoft

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Out-of-bounds read

EUVDB-ID: #VU81982

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-5059

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition when parsing DICOM files. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger an out-of-bounds read error and read contents of memory on the system, leading to arbitrary code execution.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Sante FFT Imaging: 1.4.0

External links

http://www.cisa.gov/news-events/ics-medical-advisories/icsma-23-285-02


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###