Vulnerability CVE-2015-8396


Published: 2016-01-12

Description:
Integer overflow in the ImageRegionReader::ReadIntoBuffer function in MediaStorageAndFileFormat/gdcmImageRegionReader.cxx in Grassroots DICOM (aka GDCM) before 2.6.2 allows attackers to execute arbitrary code via crafted header dimensions in a DICOM image file, which triggers a buffer overflow.

Type:

CWE-189

(Numeric Errors)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Grassroots dicom project -> Grassroots dicom 

 References:
http://census-labs.com/news/2016/01/11/gdcm-buffer-overflow-imageregionreaderreadintobuffer/
http://packetstormsecurity.com/files/135205/GDCM-2.6.0-2.6.1-Integer-Overflow.html
http://seclists.org/fulldisclosure/2016/Jan/29
http://sourceforge.net/p/gdcm/gdcm/ci/e547b1ded3fd21e0b0ad149f13045aa12d4b9b7c/
http://sourceforge.net/p/gdcm/mailman/message/34670701/
http://sourceforge.net/p/gdcm/mailman/message/34687533/
http://www.securityfocus.com/archive/1/537264/100/0/threaded
https://www.exploit-db.com/exploits/39229/

Copyright 2024, cxsecurity.com

 

Back to Top