Vulnerabilities > Grassroots Dicom Project > Grassroots Dicom > 2.0.7

DATE CVE VULNERABILITY TITLE RISK
2016-01-12 CVE-2015-8397 Out-of-bounds Read vulnerability in Grassroots Dicom Project Grassroots Dicom
The JPEGLSCodec::DecodeExtent function in MediaStorageAndFileFormat/gdcmJPEGLSCodec.cxx in Grassroots DICOM (aka GDCM) before 2.6.2 allows remote attackers to obtain sensitive information from process memory or cause a denial of service (application crash) via an embedded JPEG-LS image with dimensions larger than the selected region in a (1) two-dimensional or (2) three-dimensional DICOM image file, which triggers an out-of-bounds read.
network
low complexity
grassroots-dicom-project CWE-125
6.4