Vulnerability Details : CVE-2015-8396
Integer overflow in the ImageRegionReader::ReadIntoBuffer function in MediaStorageAndFileFormat/gdcmImageRegionReader.cxx in Grassroots DICOM (aka GDCM) before 2.6.2 allows attackers to execute arbitrary code via crafted header dimensions in a DICOM image file, which triggers a buffer overflow.
Vulnerability category: OverflowExecute code
Products affected by CVE-2015-8396
- cpe:2.3:a:grassroots_dicom_project:grassroots_dicom:*:*:*:*:*:*:*:*
- cpe:2.3:a:grassroots_dicom_project:grassroots_dicom:2.6.1:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2015-8396
2.91%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 91 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-8396
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
10.0
|
HIGH | AV:N/AC:L/Au:N/C:C/I:C/A:C |
10.0
|
10.0
|
NIST | |
10.0
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H |
3.9
|
6.0
|
NIST |
CWE ids for CVE-2015-8396
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-8396
-
http://packetstormsecurity.com/files/135205/GDCM-2.6.0-2.6.1-Integer-Overflow.html
GDCM 2.6.0 / 2.6.1 Integer Overflow ≈ Packet Storm
-
http://sourceforge.net/p/gdcm/mailman/message/34670701/
Grassroots DICOM / [Gdcm2] GDCM <2.6.1 two vulnerabilitesExploit
-
https://www.exploit-db.com/exploits/39229/
Grassroots DICOM (GDCM) 2.6.0 and 2.6.1 - ImageRegionReader::ReadIntoBuffer Buffer Overflow
-
http://sourceforge.net/p/gdcm/mailman/message/34687533/
Grassroots DICOM / Re: [Gdcm2] GDCM <2.6.1 two vulnerabilitesExploit
-
http://seclists.org/fulldisclosure/2016/Jan/29
Full Disclosure: CVE-2015-8396: GDCM buffer overflow in ImageRegionReader::ReadIntoBuffer
-
http://www.securityfocus.com/archive/1/537264/100/0/threaded
SecurityFocus
-
http://sourceforge.net/p/gdcm/gdcm/ci/e547b1ded3fd21e0b0ad149f13045aa12d4b9b7c/
Grassroots DICOM / Gdcm / Commit [e547b1]
-
http://census-labs.com/news/2016/01/11/gdcm-buffer-overflow-imageregionreaderreadintobuffer/
CENSUS | IT Security WorksExploit
Jump to