Sante PACS Server DCM File Parsing Memory Corruption Denial-of-Service Vulnerability. This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of Sante PACS Server. Authentication is not required to exploit this vulnerability. The specific flaw exists within the parsing of DCM files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to create a denial-of-service condition on the system. Was ZDI-CAN-25302.
History

Wed, 19 Feb 2025 19:45:00 +0000

Type Values Removed Values Added
First Time appeared Santesoft
Santesoft sante Pacs Server
Weaknesses CWE-787
CPEs cpe:2.3:a:santesoft:sante_pacs_server:*:*:*:*:*:*:*:*
Vendors & Products Santesoft
Santesoft sante Pacs Server
Metrics cvssV3_1

{'score': 7.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H'}


Fri, 31 Jan 2025 19:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 30 Jan 2025 20:30:00 +0000

Type Values Removed Values Added
Description Sante PACS Server DCM File Parsing Memory Corruption Denial-of-Service Vulnerability. This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of Sante PACS Server. Authentication is not required to exploit this vulnerability. The specific flaw exists within the parsing of DCM files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to create a denial-of-service condition on the system. Was ZDI-CAN-25302.
Title Sante PACS Server DCM File Parsing Memory Corruption Denial-of-Service Vulnerability
Weaknesses CWE-119
References
Metrics cvssV3_0

{'score': 7.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published:

Updated: 2025-01-31T19:05:32.012Z

Reserved: 2025-01-19T03:31:42.159Z

Link: CVE-2025-0568

cve-icon Vulnrichment

Updated: 2025-01-31T19:05:23.421Z

cve-icon NVD

Status : Analyzed

Published: 2025-01-30T21:15:13.587

Modified: 2025-02-19T19:28:44.330

Link: CVE-2025-0568

cve-icon Redhat

No data.