CVE-2015-8397

NameCVE-2015-8397
DescriptionThe JPEGLSCodec::DecodeExtent function in MediaStorageAndFileFormat/gdcmJPEGLSCodec.cxx in Grassroots DICOM (aka GDCM) before 2.6.2 allows remote attackers to obtain sensitive information from process memory or cause a denial of service (application crash) via an embedded JPEG-LS image with dimensions larger than the selected region in a (1) two-dimensional or (2) three-dimensional DICOM image file, which triggers an out-of-bounds read.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
gdcm (PTS)buster2.8.8-9fixed
bullseye3.0.8-2fixed
bookworm3.0.21-1fixed
trixie3.0.22-2fixed
sid3.0.22-2.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
gdcmsourcesqueeze(not affected)
gdcmsourcewheezy(not affected)
gdcmsourcejessie2.4.4-3+deb8u1
gdcmsource(unstable)2.6.2-1

Notes

[wheezy] - gdcm <not-affected> (Vulnerable code not present)
[squeeze] - gdcm <not-affected> (Vulnerable code not present)
http://census-labs.com/news/2016/01/11/gdcm-out-bounds-read-jpeglscodec-decodeextent/
http://sourceforge.net/p/gdcm/gdcm/ci/e547b1ded3fd21e0b0ad149f13045aa12d4b9b7c/

Search for package or bug name: Reporting problems