#VU23345 Out-of-bounds write in ImageGear


Published: 2019-12-03

Vulnerability identifier: #VU23345

Vulnerability risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-5132

CWE-ID: CWE-787

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
ImageGear
Web applications / Modules and components for CMS

Vendor: Accusoft Corporation

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input in the "igcore19d.dll" GEM Raster parser. A remote attacker can create a specially crafted GEM file, trick the victim into opening it using the affected software, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

ImageGear: 19.3.0


External links
http://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0921


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability