Multiple vulnerabilities in Accusoft ImageGear



Published: 2020-09-04 | Updated: 2021-03-02
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-6151
CVE-2020-6152
CWE-ID CWE-704
CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
ImageGear
Web applications / Modules and components for CMS

Vendor Accusoft Corporation

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Type conversion

EUVDB-ID: #VU46279

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-6151

CWE-ID: CWE-704 - Type conversion

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the system.

The vulnerability exists due to a memory corruption in the TIFF "handle_COMPRESSION_PACKBITS" functionality. A remote attacker can use a specially crafted file, trigger memory corruption and execute arbitrary code on the target system. 

Mitigation

Install update from vendor's website.

Vulnerable software versions

ImageGear: 19.3.0 - 19.7

External links

http://talosintelligence.com/vulnerability_reports/TALOS-2020-1095


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds write

EUVDB-ID: #VU46280

Risk: Low

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-6152

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input in the DICOM "parse_dicom_meta_info" functionality. A remote attacker can use a specially crafted file, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

ImageGear: 19.3.0 - 19.7

External links

http://talosintelligence.com/vulnerability_reports/TALOS-2020-1096


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###