Articles with tag: Information Leakage
POSTED BY: Stelios Tsampas / 11.01.2016

GDCM out of bounds read in JPEGLSCodec :: DecodeExtent

CENSUS ID:CENSUS-2016-0002
CVE ID:CVE-2015-8397
Affected Products:Applications that use GDCM versions < 2.6.2 to process JPEG-LS images
Class:Out-of-bounds Read (CWE-125)
Discovered by:Stelios Tsampas

Grassroots DICOM (GDCM) is a C++ library for processing DICOM medical images. It provides routines to view and manipulate a wide range of image formats and can be accessed through many popular programming languages like Python, C#, Java and PHP. Various applications that make use of GDCM are listed here and here.