FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

CVE-2015-8397

This CVE name corresponds to:

Entered Topic
2016-02-01 gdcm -- multiple vulnerabilities

The following information is adapted from the Common Vulnerabilities and Exposures (CVE) project. CVE and the CVE logo are trademarks of The MITRE Corporation. CVE content is Copyright 2005, The MITRE Corporation.

Details

Type Candidate
Name CVE-2015-8397
Phase Assigned(20151202)

Description

The JPEGLSCodec::DecodeExtent function in MediaStorageAndFileFormat/gdcmJPEGLSCodec.cxx in Grassroots DICOM (aka GDCM) before 2.6.2 allows remote attackers to obtain sensitive information from process memory or cause a denial of service (application crash) via an embedded JPEG-LS image with dimensions larger than the selected region in a (1) two-dimensional or (2) three-dimensional DICOM image file, which triggers an out-of-bounds read.

References

Source Reference
BUGTRAQ 20160111 CVE-2015-8397: GDCM out-of-bounds read in JPEGLSCodec::DecodeExtent
MLIST [gdcm-developers] 20151204 [Gdcm2] GDCM <2.6.1 two vulnerabilites
MLIST [gdcm-developers] 20151221 Re: [Gdcm2] GDCM <2.6.1 two vulnerabilites
MISC http://census-labs.com/news/2016/01/11/gdcm-out-bounds-read-jpeglscodec-decodeextent/
MISC http://packetstormsecurity.com/files/135206/GDCM-2.6.0-2.6.1-Out-Of-Bounds-Read.html
CONFIRM http://sourceforge.net/p/gdcm/gdcm/ci/e547b1ded3fd21e0b0ad149f13045aa12d4b9b7c/