A vulnerability, which was classified as critical, has been found in Imaging Data Commons libdicom 1.0.5. This issue affects the function parse_meta_sequence_end of the component DICOM Element Parser. The manipulation leads to use after free.

The identification of this vulnerability is CVE-2024-24794. The attack may be initiated remotely. There is no exploit available.