Skip to main content

CVE-2025-5481: CWE-787: Out-of-bounds Write in Sante DICOM Viewer Pro

High
VulnerabilityCVE-2025-5481cvecve-2025-5481cwe-787
Published: Fri Jun 06 2025 (06/06/2025, 18:49:48 UTC)
Source: CVE Database V5
Vendor/Project: Sante
Product: DICOM Viewer Pro

Description

Sante DICOM Viewer Pro DCM File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Sante DICOM Viewer Pro. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of DCM files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-26168.

AI-Powered Analysis

AILast updated: 07/08/2025, 11:27:44 UTC

Technical Analysis

CVE-2025-5481 is a high-severity vulnerability classified under CWE-787 (Out-of-bounds Write) affecting Sante DICOM Viewer Pro version 14.1.2.0. The vulnerability arises from improper validation of user-supplied data during the parsing of DICOM (DCM) files, which are standard medical imaging files. Specifically, the flaw allows an attacker to write data beyond the allocated memory buffer boundaries, leading to memory corruption. This memory corruption can be exploited to execute arbitrary code remotely within the context of the application process. Exploitation requires user interaction, such as opening a maliciously crafted DICOM file or visiting a malicious webpage that triggers the vulnerability. The CVSS v3.0 base score is 7.8, reflecting high impact on confidentiality, integrity, and availability, with low attack complexity but requiring user interaction and local access vector. No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability was reported by the Zero Day Initiative (ZDI) under identifier ZDI-CAN-26168. Given the critical role of DICOM viewers in medical imaging workflows, this vulnerability poses a significant risk to healthcare environments where Sante DICOM Viewer Pro is used.

Potential Impact

For European organizations, particularly healthcare providers, this vulnerability presents a substantial risk. Successful exploitation could allow attackers to execute arbitrary code, potentially leading to unauthorized access to sensitive patient data, disruption of medical imaging services, or deployment of ransomware or other malware within hospital networks. The confidentiality of protected health information (PHI) could be compromised, violating GDPR requirements and leading to regulatory penalties. Integrity of medical images could be undermined, affecting diagnostic accuracy and patient safety. Availability of imaging systems could be disrupted, impacting clinical workflows and emergency care. Since exploitation requires user interaction, phishing or social engineering campaigns targeting medical staff could be vectors. The lack of a patch increases exposure time, making timely mitigation critical. The threat is particularly acute in environments where Sante DICOM Viewer Pro is integrated into diagnostic or clinical decision support systems.

Mitigation Recommendations

European healthcare organizations using Sante DICOM Viewer Pro 14.1.2.0 should immediately implement compensating controls while awaiting an official patch. These include: 1) Restricting the opening of DICOM files to trusted sources only and implementing strict file validation and scanning for malicious content before use. 2) Enhancing user awareness training to recognize phishing attempts and suspicious files, emphasizing the risk of opening unsolicited DICOM files. 3) Employing application whitelisting and sandboxing techniques to limit the impact of potential code execution within the DICOM viewer process. 4) Monitoring network and host behavior for anomalies indicative of exploitation attempts, such as unusual process activity or memory corruption indicators. 5) Isolating systems running Sante DICOM Viewer Pro from critical network segments to reduce lateral movement risk. 6) Collaborating with the vendor to obtain patches or updates as soon as they become available and testing them promptly before deployment. 7) Reviewing and tightening access controls to limit who can open or import DICOM files in clinical environments.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
zdi
Date Reserved
2025-06-02T19:16:28.563Z
Cvss Version
3.0
State
PUBLISHED

Threat ID: 68433b2271f4d251b5d94a37

Added to database: 6/6/2025, 7:01:54 PM

Last enriched: 7/8/2025, 11:27:44 AM

Last updated: 8/12/2025, 6:08:11 PM

Views: 13

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats